General
-
Target
000IDMFLAXS7KD29-C324-F4.jpeg
-
Size
251KB
-
Sample
250205-mbpsksskay
-
MD5
c59a4f4ce4d02a9468e6372bb51ac996
-
SHA1
48a77f68818b52753a98b588576b83f3ffc03335
-
SHA256
3f3aa60c75f596017405c60649f8c05a0fc6490110b655b2cb8a75d5c0b47d87
-
SHA512
2b17a47b98afc1a8a402969a6dcc9b917c8b7c1f88a4c112e5f9d10d1ee8bc447eca91d17d126d941eb3ed9d7b0dd77f87e7f9459c7bde6c609be6c15ceaa41b
-
SSDEEP
6144:wfFJWoNXVtE7IIF7dX9ftFr8sJDWn1EfDyYZ7H3Yj/9ML:gJWo1E7hc2uYdYj9ML
Static task
static1
Behavioral task
behavioral1
Sample
000IDMFLAXS7KD29-C324-F4.jpg
Resource
win10v2004-20250129-en
Malware Config
Extracted
Protocol: ftp- Host:
ftp.haliza.com.my - Port:
21 - Username:
[email protected] - Password:
JesusChrist007$
Extracted
azorult
http://195.245.112.115/index.php
Extracted
redline
Standoff
89.23.101.77:1912
Extracted
asyncrat
AsyncRAT
test
otrodia8912.gleeze.com:3333
123
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.haliza.com.my - Port:
21 - Username:
[email protected] - Password:
JesusChrist007$
Extracted
quasar
1.4.1
ES CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
code1.ydns.eu:5287
wqo9.firewall-gateway.de:9792
025351e291-5d1041-4fa37-932c7-8L69aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
Excelworkbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
pdfdocument
-
subdirectory
SubDir
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.stilltech.ro - Port:
587 - Username:
[email protected] - Password:
eurobit555ro - Email To:
[email protected]
Extracted
vipkeylogger
https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendMessage?chat_id=5340613581
Targets
-
-
Target
000IDMFLAXS7KD29-C324-F4.jpeg
-
Size
251KB
-
MD5
c59a4f4ce4d02a9468e6372bb51ac996
-
SHA1
48a77f68818b52753a98b588576b83f3ffc03335
-
SHA256
3f3aa60c75f596017405c60649f8c05a0fc6490110b655b2cb8a75d5c0b47d87
-
SHA512
2b17a47b98afc1a8a402969a6dcc9b917c8b7c1f88a4c112e5f9d10d1ee8bc447eca91d17d126d941eb3ed9d7b0dd77f87e7f9459c7bde6c609be6c15ceaa41b
-
SSDEEP
6144:wfFJWoNXVtE7IIF7dX9ftFr8sJDWn1EfDyYZ7H3Yj/9ML:gJWo1E7hc2uYdYj9ML
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Asyncrat family
-
Ateraagent family
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Detects AteraAgent
-
Gh0st RAT payload
-
Gh0strat family
-
Quasar family
-
Quasar payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Redline family
-
Snake Keylogger payload
-
Snakekeylogger family
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Server Software Component: Terminal Services DLL
-
Uses browser remote debugging
Can be used control the browser and steal sensitive information such as credentials and session cookies.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Executes dropped EXE
-
Loads dropped DLL
-
Blocklisted process makes network request
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops file in System32 directory
-
Enumerates processes with tasklist
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2JavaScript
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Server Software Component
1Terminal Services DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Authentication Process
1