General

  • Target

    3bcc155f5bc7b6b5f5a4df83363b57e52ce7e8b88c2ed695023b057874b12849

  • Size

    355KB

  • Sample

    240803-bmcfvaxhrp

  • MD5

    1dffa9d5b1d33095977375b1aecf4f2b

  • SHA1

    1e9172d8822d3477393db4f8c35aa0733eab7bf9

  • SHA256

    3bcc155f5bc7b6b5f5a4df83363b57e52ce7e8b88c2ed695023b057874b12849

  • SHA512

    66d0ccd7bca497a649fefaab0b5d5675eee49d546644334f5e41cda12705a7e65b6ef52cb449dcc7f95e85a3f6bd5926acb9df4d648b28d9a4e45f3b6bfdd710

  • SSDEEP

    6144:CbeI1OYuG0Lahya/QYMAsYL8wgs3tgbp9PkBqQ0IqQ5FgL:XeUeQYMAsYL8wgs9QpkqpIqQ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7390139954:AAFw-89dzufZnN9iQ-qMJ7xuGsXRrzvXAEI/

Extracted

Family

redline

Botnet

Newlogs

C2

204.14.75.2:16383

Targets

    • Target

      3bcc155f5bc7b6b5f5a4df83363b57e52ce7e8b88c2ed695023b057874b12849

    • Size

      355KB

    • MD5

      1dffa9d5b1d33095977375b1aecf4f2b

    • SHA1

      1e9172d8822d3477393db4f8c35aa0733eab7bf9

    • SHA256

      3bcc155f5bc7b6b5f5a4df83363b57e52ce7e8b88c2ed695023b057874b12849

    • SHA512

      66d0ccd7bca497a649fefaab0b5d5675eee49d546644334f5e41cda12705a7e65b6ef52cb449dcc7f95e85a3f6bd5926acb9df4d648b28d9a4e45f3b6bfdd710

    • SSDEEP

      6144:CbeI1OYuG0Lahya/QYMAsYL8wgs3tgbp9PkBqQ0IqQ5FgL:XeUeQYMAsYL8wgs9QpkqpIqQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

4
T1005

Tasks