General

  • Target

    Estrogen.Executor3.0.zip

  • Size

    11.7MB

  • Sample

    240308-r5x39shf82

  • MD5

    4aa58fd5464a9bb6d3f319179363794e

  • SHA1

    046a7dcc45d3a3aa477fd64c7810697a7cac7220

  • SHA256

    6a9b62894ee77e4131d0fbf4f43fe634e10c0c8ae616012a8e62a5047ba8b7a5

  • SHA512

    1f6e7856064f376d927a13c60d558844973d681aeba4a854bc40fb056a4c01e1cc6b3a2d2406f5a6ac5b266a2a78b8f3cf42c52e05337ef9c5d7bd226c8dd0a5

  • SSDEEP

    196608:YfHMUAa2KgHt6LV6WtxUlg8sbLMwzxiF391NBkI5SUuFQm7tLkdVA:YcKgEFkcbowEF3HNKIwUuFx7VkA

Malware Config

Targets

    • Target

      Assetloader.dll

    • Size

      9.5MB

    • MD5

      824b1900fa0979a638e00b0aee1c32ea

    • SHA1

      9621ce578f9561cb708f7806a5916970e1e012d1

    • SHA256

      f3e1ed3f50fd06db77cd607b0bf4060ce1707a969fe27057ee33e1033437a761

    • SHA512

      4c190f03dc0a0c713acc035ac199bcaba74a1aaa666aac47c582273e23cf97c59aacc49589230677003f3b6469228e70058b9690bcb527ec430f20dfb56486ca

    • SSDEEP

      196608:L+k8xu3cwZhMWs+GGzLSHTqWdlmx0Q0Hbwq9xi/HX77r:jW8dGGi342Hkqm/Hr7

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      EstrogenExecutor3.0.exe

    • Size

      1.8MB

    • MD5

      5e75df34a8c11bae2d273edc7b9044c7

    • SHA1

      829867bd84371a5d6cd2c628eb2adee07a44a03a

    • SHA256

      e898f8b48bddbf5dfe8e6eb3d9287c1a5164616b7e9977a4cda96c36bc967db8

    • SHA512

      05690fab406761fea1b2f60589198ea1cfa453a51022d3f968cfc55cddab900d1e2d4db9dcdee376974e009209876e4d1bee9717ce023e06a8b282f07f9c411b

    • SSDEEP

      24576:n3lzFXQHA6mjAafPoMmcdzhj8vQoyxzhQdnabbTbNH5se0A0Xk+l+4lk3HgCoIK2:3lRXGV2ocFkM4abDN6ezM+H

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      Guna.UI2.dll

    • Size

      2.1MB

    • MD5

      c19e9e6a4bc1b668d19505a0437e7f7e

    • SHA1

      73be712aef4baa6e9dabfc237b5c039f62a847fa

    • SHA256

      9ac8b65e5c13292a8e564187c1e7446adc4230228b669383bd7b07035ab99a82

    • SHA512

      b6cd0af436459f35a97db2d928120c53d3691533b01e4f0e8b382f2bd81d9a9a2c57e5e2aa6ade9d6a1746d5c4b2ef6c88d3a0cf519424b34445d0d30aab61de

    • SSDEEP

      49152:6QNztBO2+VN7N3HtnPhx70ZO4+CPXOn5PThDH2TBeHjvjiBckYf+Yh/FJ3:6Ahck2z

    Score
    1/10
    • Target

      Newtonsoft.Json.dll

    • Size

      695KB

    • MD5

      195ffb7167db3219b217c4fd439eedd6

    • SHA1

      1e76e6099570ede620b76ed47cf8d03a936d49f8

    • SHA256

      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

    • SHA512

      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

    • SSDEEP

      12288:GBja5bBvR8Q0TE2HB0WLmvXbsVG1Gw03RzxNHgKhwFBkjSHXP36RMGy1NqTUO:GBjk38WuBcAbwoA/BkjSHXP36RMG/

    Score
    1/10

MITRE ATT&CK Enterprise v15

Tasks