General

  • Target

    b8f79db25cb59fdfba2e60d2da7b7fc36ef17903f2191235cc40419add9860d6

  • Size

    1.4MB

  • Sample

    250207-bqnnaavpcp

  • MD5

    202635ef9fe26a251488987752d7b2e2

  • SHA1

    7b43a8a24d7812354d2c82c8b7247e53c953d93b

  • SHA256

    b8f79db25cb59fdfba2e60d2da7b7fc36ef17903f2191235cc40419add9860d6

  • SHA512

    e0aa3bf421a992941c75fbda242e67169f077eff4da0812f5ab7ba2c8e7ab27a5fb057622755454d373354ebf521b74491dc92be0b88f8e97343845fdb9618e6

  • SSDEEP

    24576:iAY0xu5GMVXseWojXcc1CJs+YFJOdmd7BTIn4Kl683RhaZByGzcFx+9aIaFYrc:D7kGQ+oAsVJOd+TY4Kl683dVxm+YY

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5310184325:AAFI3fSQ6VcGu_NSTmv7d-qK2WCVhYY_qfg/sendMessage?chat_id=1293496579

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5422204482:AAEu-I3AZCMcCehYPkAHAbI6qEwhd1OKxpk/

Targets

    • Target

      doc01312820220921192503.pdf.exe

    • Size

      1.5MB

    • MD5

      0566ce9fc8b9fadc1520c1c405c506c0

    • SHA1

      69f313abba1959e57d99a690cdebbdc5e7006885

    • SHA256

      46837b2b83edea93a312915b020a2aad926e18fcee577c8442853ebb8fabea13

    • SHA512

      e1c3074866f9d257d077406f5ccca42f0752ce5235a3fe300977ddecfcdfe042b83238d6da22f79be643c27939e8a5857afc7d4ecaa141a8e7231df614e13d20

    • SSDEEP

      24576:BAOcZuOEliE5L0ZKfCiFePXVSee+cvn7eaGAuvZG31RMaas/xG4ihMhi9+zOgQVC:bpihpigPFmJvn7tQA3XM9nxsi9LPT4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • BluStealer

      A Modular information stealer written in Visual Basic.

    • Blustealer family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks