General

  • Target

    docjhny20230925.exe

  • Size

    1.3MB

  • Sample

    231011-rsd5maeg97

  • MD5

    eaf2b6671ec5dded98f2a7fe6aa603c7

  • SHA1

    cfc3b9d144916a24f89219487abaf3fe33c6eb11

  • SHA256

    2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

  • SHA512

    421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

  • SSDEEP

    24576:dA86BOzKx1EfrvUYZCVZTui+e0+rEITX0BZMnjYtpISZOnzwp:dioWvEYVVZTSB+rEITEBZMnjYjZc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.royalcheckout.store
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Targets

    • Target

      docjhny20230925.exe

    • Size

      1.3MB

    • MD5

      eaf2b6671ec5dded98f2a7fe6aa603c7

    • SHA1

      cfc3b9d144916a24f89219487abaf3fe33c6eb11

    • SHA256

      2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

    • SHA512

      421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

    • SSDEEP

      24576:dA86BOzKx1EfrvUYZCVZTui+e0+rEITX0BZMnjYtpISZOnzwp:dioWvEYVVZTSB+rEITEBZMnjYjZc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks