General

  • Target

    aea90786fd4ecf5e2f9ad8b1cdce01f40df97f5f852231e9733d3deda4eb70e0

  • Size

    873KB

  • Sample

    241105-mz8klaslgj

  • MD5

    0425e55f8874e5b97a64443bb6c9e574

  • SHA1

    6f5de9c6c7f86fb748a25b2e46d2df21f16e0dfe

  • SHA256

    aea90786fd4ecf5e2f9ad8b1cdce01f40df97f5f852231e9733d3deda4eb70e0

  • SHA512

    6774016b449a83d89fb521a8d018db387c77abf410cc530eacb9fea48b1ab7e5883a3a337c9f2645ba098287115699a946adaee599e0e990a8fc49a464dbe64e

  • SSDEEP

    24576:oXJVE+muP/CmHy66qW/zL6Ws31n/wi0U686HEHzg9:AV/P/Cm7t4HwFn/wi0Uj6HETu

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kirtidevelopers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RXXqtbk)sa0a

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kirtidevelopers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RXXqtbk)sa0a

Extracted

Family

redline

Botnet

cheat

C2

193.47.61.37:38369

Targets

    • Target

      cda24af9dd1ec0ac52f40309cfd28d6f2e8501aef32d3ca56147dfe03d89ad05.exe

    • Size

      1.0MB

    • MD5

      2b8fb3b2999f272966cf30453b8936d5

    • SHA1

      45d9092e3d14c0b322254f01d7e38690deeda948

    • SHA256

      cda24af9dd1ec0ac52f40309cfd28d6f2e8501aef32d3ca56147dfe03d89ad05

    • SHA512

      825f09277fb53aac9bc4f791d5d7ec5e3a0aa49bd9ac1f4cfb1437a052236cfb487bf1ce983f9d81829682e43a765e1894613021d1240153c72262db2df68e84

    • SSDEEP

      24576:kfVcF1PYAVoKm+q/xIzLzzjXeBBHMIkJHe0zRV:ZNYdx+FWhMJJHeEV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Sectoprat family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks