General

  • Target

    13ae0240874eceb39e9dad22310e9a2539b602d12d570e80bce351cd36e10840

  • Size

    1.2MB

  • Sample

    240725-bme7qsygkl

  • MD5

    0c03d7dee077d930de9992b80d9a7e05

  • SHA1

    0a5132fb57ef3693456fce1b9fbf7f8e577de614

  • SHA256

    13ae0240874eceb39e9dad22310e9a2539b602d12d570e80bce351cd36e10840

  • SHA512

    d4a26767c13b5770617eed1d1e82f131383a24e92ee79d401e6b69e59adaf24f14f637581cc6915d580efa7da0e03bbdf702214f83abc841de1ae9d43f970c2b

  • SSDEEP

    24576:Am/4rEhEsy4u2ujupAlCna/4rZu3AssPjK1yCb4F5pHqLV3U:AmgAh44wjuu4agg+Pjky/Fbq

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7390139954:AAFw-89dzufZnN9iQ-qMJ7xuGsXRrzvXAEI/

Extracted

Family

redline

Botnet

unk777

C2

159.203.177.31:16383

Targets

    • Target

      13ae0240874eceb39e9dad22310e9a2539b602d12d570e80bce351cd36e10840

    • Size

      1.2MB

    • MD5

      0c03d7dee077d930de9992b80d9a7e05

    • SHA1

      0a5132fb57ef3693456fce1b9fbf7f8e577de614

    • SHA256

      13ae0240874eceb39e9dad22310e9a2539b602d12d570e80bce351cd36e10840

    • SHA512

      d4a26767c13b5770617eed1d1e82f131383a24e92ee79d401e6b69e59adaf24f14f637581cc6915d580efa7da0e03bbdf702214f83abc841de1ae9d43f970c2b

    • SSDEEP

      24576:Am/4rEhEsy4u2ujupAlCna/4rZu3AssPjK1yCb4F5pHqLV3U:AmgAh44wjuu4agg+Pjky/Fbq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks