General

  • Target

    16082024111614082024QUOTATIONNo.2400228341.img

  • Size

    1.2MB

  • Sample

    240816-rq7zxszaje

  • MD5

    b6c2f2770e51d5ce32e06d1d3d4f116c

  • SHA1

    dec09ce63fcb112ad81ead73823a86f191765a17

  • SHA256

    192fa183bca99cd364f6f65f7f93f18d2c350168be7d66458048af5b232e4223

  • SHA512

    c445a006d908631a4a2cddb061529fd0f5ab3e478697e741d69808e52a5ae2b852381fd233d3456b07c6dcfc9672625f4edb27adefd367ed9d75ec5786cc55cf

  • SSDEEP

    12288:YoQyRAt8qF72zz4a5wbpkTPVNI8mQdd1lzRB6nC8OziDjmRk:hm8qF7Gzp5waTPVNuIdnYC8OyC

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

2 MONEY

C2

twart.myfirewall.org:14143

Mutex

udn3BZ1Fqt3jtiZx

Attributes
  • delay

    30

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %Temp%

aes.plain

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      QUOTATION No.2400228341.pdf.exe

    • Size

      608KB

    • MD5

      690c1b65a6267d6d0b201ba46089aabc

    • SHA1

      9eb6859bae82bcf8b9df7cf4fc061cd9155fdc39

    • SHA256

      244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f

    • SHA512

      cc540851386a3b98227822b2c952a57caf15db4563f9c246b8be5bca0989aaff70e64191d010738db86598d76dd8ad4e59a50965224db9f623edb64f2f8b3e2a

    • SSDEEP

      12288:foQyRAt8qF72zz4a5wbpkTPVNI8mQdd1lzRB6nC8OziDjmRkR:qm8qF7Gzp5waTPVNuIdnYC8OyCM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Command and Scripting Interpreter: PowerShell

      Start PowerShell.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks