General

  • Target

    ef7fb11fdb85d8824af5f3b20e6aeaa0531c0d718d3d11dc04948a5d924bb0c1

  • Size

    923KB

  • Sample

    241124-bktmcasmgj

  • MD5

    c214377ddbfc6b4721db28b83e381edd

  • SHA1

    8ca975d7e8a3a581659076d09147cb2e1ff95b99

  • SHA256

    ef7fb11fdb85d8824af5f3b20e6aeaa0531c0d718d3d11dc04948a5d924bb0c1

  • SHA512

    c9ed14ecfa7fbb127ea25eb97ae17c4e4f292dbc7ad18aa4d98dccac57859125d4b7333cd95e0e52d476ad4b7f6365000f61a047e498c5f6335c03ab85ef1319

  • SSDEEP

    24576:kk7vQavyVoyXO+Q0drrgWID8TUo0yLWXTAxs0Ts:x7vQavyGZ2xrgWIUJLmYVo

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1982610890:AAFCcNp1Tl28ILhhdWKR-lR4Xpa_V1kwvCk/sendMessage?chat_id=860277004

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

91.92.109.70:5353

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

professor

C2

91.92.109.70:9412

Attributes
  • auth_value

    e49ffb4df6cacbfbb1d4dc8e6b137a0a

Targets

    • Target

      ef7fb11fdb85d8824af5f3b20e6aeaa0531c0d718d3d11dc04948a5d924bb0c1

    • Size

      923KB

    • MD5

      c214377ddbfc6b4721db28b83e381edd

    • SHA1

      8ca975d7e8a3a581659076d09147cb2e1ff95b99

    • SHA256

      ef7fb11fdb85d8824af5f3b20e6aeaa0531c0d718d3d11dc04948a5d924bb0c1

    • SHA512

      c9ed14ecfa7fbb127ea25eb97ae17c4e4f292dbc7ad18aa4d98dccac57859125d4b7333cd95e0e52d476ad4b7f6365000f61a047e498c5f6335c03ab85ef1319

    • SSDEEP

      24576:kk7vQavyVoyXO+Q0drrgWID8TUo0yLWXTAxs0Ts:x7vQavyGZ2xrgWIUJLmYVo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Sectoprat family

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Snakekeylogger family

    • AgentTesla payload

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks