General

  • Target

    Attachment.PIF

  • Size

    3.4MB

  • Sample

    240918-nhb1qsxfnh

  • MD5

    af498abc4ddaa9750675a9a60038b973

  • SHA1

    e67ad73234839334ed89f8615e5786739a0a340d

  • SHA256

    17e830b83777a992e960ef8c25d2df1c22f52dcd393d99a2307ad2c2377f2db8

  • SHA512

    a27f0fcb79cc3d195c381d25bce1c4544c4f961e41dc59c2e54e4eef1fb6b13db82d9a6a67b6d049d40b5127b773b072ba49c8e093d6828b1b22364b116b13e9

  • SSDEEP

    98304:7trbTA1dfGgdxRj86BjvE0uroNpuTRdyf7p:hc1d+gdxlVTED6uTryfN

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Family

redline

Botnet

FOZ

C2

212.162.149.53:2049

Targets

    • Target

      Attachment.PIF

    • Size

      3.4MB

    • MD5

      af498abc4ddaa9750675a9a60038b973

    • SHA1

      e67ad73234839334ed89f8615e5786739a0a340d

    • SHA256

      17e830b83777a992e960ef8c25d2df1c22f52dcd393d99a2307ad2c2377f2db8

    • SHA512

      a27f0fcb79cc3d195c381d25bce1c4544c4f961e41dc59c2e54e4eef1fb6b13db82d9a6a67b6d049d40b5127b773b072ba49c8e093d6828b1b22364b116b13e9

    • SSDEEP

      98304:7trbTA1dfGgdxRj86BjvE0uroNpuTRdyf7p:hc1d+gdxlVTED6uTryfN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks