General
-
Target
bc716b64535a8e00171d76631a48da8bbe1037abfcba4ea04121d831f55c20a5
-
Size
1.2MB
-
Sample
240728-blcp8azamp
-
MD5
6cff6b98dacd53468cd78d47191a6b01
-
SHA1
5d0a4474760383c5ff21cf2fc6605428d1b4928e
-
SHA256
bc716b64535a8e00171d76631a48da8bbe1037abfcba4ea04121d831f55c20a5
-
SHA512
55356549d17f7efe4dbd509bd8dff4053ddb69375b30c9746579569c91329c6b1d3528aa2160e82a2b3d1d000042eec329c6400dedb3c32ceaaea7f6c5d43044
-
SSDEEP
24576:VbDcL5MUwDi8dRDVpctcXMoDxcI02ncEfMhrwEDBRwhgc:VvGQiAbGGxFp7NMnDBF
Static task
static1
Behavioral task
behavioral1
Sample
bc716b64535a8e00171d76631a48da8bbe1037abfcba4ea04121d831f55c20a5.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bc716b64535a8e00171d76631a48da8bbe1037abfcba4ea04121d831f55c20a5.exe
Resource
win10v2004-20240709-en
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot7390139954:AAFw-89dzufZnN9iQ-qMJ7xuGsXRrzvXAEI/
Extracted
redline
cetry
204.14.75.2:16383
Targets
-
-
Target
bc716b64535a8e00171d76631a48da8bbe1037abfcba4ea04121d831f55c20a5
-
Size
1.2MB
-
MD5
6cff6b98dacd53468cd78d47191a6b01
-
SHA1
5d0a4474760383c5ff21cf2fc6605428d1b4928e
-
SHA256
bc716b64535a8e00171d76631a48da8bbe1037abfcba4ea04121d831f55c20a5
-
SHA512
55356549d17f7efe4dbd509bd8dff4053ddb69375b30c9746579569c91329c6b1d3528aa2160e82a2b3d1d000042eec329c6400dedb3c32ceaaea7f6c5d43044
-
SSDEEP
24576:VbDcL5MUwDi8dRDVpctcXMoDxcI02ncEfMhrwEDBRwhgc:VvGQiAbGGxFp7NMnDBF
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
SectopRAT payload
-
Credentials from Password Stores: Credentials from Web Browsers
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Deletes itself
-
Executes dropped EXE
-
Loads dropped DLL
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1