General

  • Target

    26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6_JC.exe

  • Size

    1.3MB

  • Sample

    231011-nh8dyade89

  • MD5

    aa9dd2c152d86d81236ad564d3c2a078

  • SHA1

    c03deff1a4d16f3d8ababdbc46ee84434edf45da

  • SHA256

    26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

  • SHA512

    9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

  • SSDEEP

    24576:oIluyj5gi9DaTSV//eSGUZgCRZ4cuApE9eOKUvau9Z5JiN:oIluyjui9Dmk/BGcDR0ApceOSuv

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.royalcheckout.store
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Targets

    • Target

      26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6_JC.exe

    • Size

      1.3MB

    • MD5

      aa9dd2c152d86d81236ad564d3c2a078

    • SHA1

      c03deff1a4d16f3d8ababdbc46ee84434edf45da

    • SHA256

      26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

    • SHA512

      9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

    • SSDEEP

      24576:oIluyj5gi9DaTSV//eSGUZgCRZ4cuApE9eOKUvau9Z5JiN:oIluyjui9Dmk/BGcDR0ApceOSuv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks