General

  • Target

    63bb4741b835837ad2c520f2a2bc9264116851d9eba610793d0da3be6708ba0d

  • Size

    1.4MB

  • Sample

    250207-bnjasatkc1

  • MD5

    686cd1e0d3aafad79a89acf4f14f9895

  • SHA1

    af2ee372c2ce5cf57753bfba1eecaf95e8934f75

  • SHA256

    63bb4741b835837ad2c520f2a2bc9264116851d9eba610793d0da3be6708ba0d

  • SHA512

    e9c6713333b4a59b1e6bfe05996180b78acd4f89c91616d318112b346da433586634dd396b7479f0df08ac01e27b453d9733143840182da545423289f3dbd534

  • SSDEEP

    24576:8s2gHyxqaENT7+nxsUx28aYA9s8vAzQ4RDAtDO3cJzCob78naDQeiTXwqswaETIK:PbUWUxk1NokmAtaGwkQbTfswagIdc

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5310184325:AAFI3fSQ6VcGu_NSTmv7d-qK2WCVhYY_qfg/sendMessage?chat_id=1293496579

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5422204482:AAEu-I3AZCMcCehYPkAHAbI6qEwhd1OKxpk/

Targets

    • Target

      Proforma Invoice.pdf.exe

    • Size

      1.5MB

    • MD5

      1faddd5b9d93e407e103e3065f1ed07f

    • SHA1

      31b14aa6cb25239e8087e07af03178e446a50f97

    • SHA256

      034cf32f26c06977510bb01c37167b100e949f88ba0073fd603d3cc909c9e3a3

    • SHA512

      b0f419d3b558d49707f89897c426238a60ae02385176e4dd7fb9629c2471c75ca23692334d3e1e2e5ba30674dbb46d657d7acbf7f79a68569a69ed7a38d227b3

    • SSDEEP

      24576:5AOcZAZwsp2RE/lPpVDcOOxYp2aGAuvZG31RMaas/xZvihMhi9+zOgQVUWT5:zSsZiipFQA3XM9oUsi9LPT5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • BluStealer

      A Modular information stealer written in Visual Basic.

    • Blustealer family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks