General

  • Target

    f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9_JC.exe

  • Size

    1.2MB

  • Sample

    231011-na8dzaag4x

  • MD5

    f686e6edd1cfdaf9e636d2e38f481a4c

  • SHA1

    27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

  • SHA256

    f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

  • SHA512

    d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

  • SSDEEP

    24576:EZ9L+UmOVerUV8NmnedPvQMI127uvjbim1ujUO4EVzY:EZpsAVnedPs1ZuIND

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Targets

    • Target

      f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9_JC.exe

    • Size

      1.2MB

    • MD5

      f686e6edd1cfdaf9e636d2e38f481a4c

    • SHA1

      27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

    • SHA256

      f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

    • SHA512

      d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

    • SSDEEP

      24576:EZ9L+UmOVerUV8NmnedPvQMI127uvjbim1ujUO4EVzY:EZpsAVnedPs1ZuIND

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks