General

  • Target

    3b5e5fb317040ff6197982f73c65426ea39e48f0108a4349acfc27468cef1e86.exe

  • Size

    973KB

  • Sample

    240904-py3daszfkr

  • MD5

    5c476a26f9288899b8c5df769549dc3b

  • SHA1

    cb7794062569e0ca10e1588fbc454b6ba0f59f37

  • SHA256

    3b5e5fb317040ff6197982f73c65426ea39e48f0108a4349acfc27468cef1e86

  • SHA512

    56e415db49c949d1853e92f0626e95413d194e38c21fc8bc59809f76c73ef3d634ac9bde868a8328971706797a103e2955102e00945d736451e1fd6af657536c

  • SSDEEP

    24576:YCXTaMLTuPwXGHCiNN41J9hAd+nl7InbXwjrET3Xyy/vh0:YCjo+91dAd+l/jfuh0

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Family

redline

Botnet

bigpay

C2

204.10.160.140:7001

Targets

    • Target

      3b5e5fb317040ff6197982f73c65426ea39e48f0108a4349acfc27468cef1e86.exe

    • Size

      973KB

    • MD5

      5c476a26f9288899b8c5df769549dc3b

    • SHA1

      cb7794062569e0ca10e1588fbc454b6ba0f59f37

    • SHA256

      3b5e5fb317040ff6197982f73c65426ea39e48f0108a4349acfc27468cef1e86

    • SHA512

      56e415db49c949d1853e92f0626e95413d194e38c21fc8bc59809f76c73ef3d634ac9bde868a8328971706797a103e2955102e00945d736451e1fd6af657536c

    • SSDEEP

      24576:YCXTaMLTuPwXGHCiNN41J9hAd+nl7InbXwjrET3Xyy/vh0:YCjo+91dAd+l/jfuh0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks