General

  • Target

    f004d128db0d7e80af095757c5ca81e475e4323148a5a6528e974c66a1a76eae

  • Size

    1.6MB

  • Sample

    241115-cgbg2axaja

  • MD5

    f8773716460bbffd6ca7747301d73d78

  • SHA1

    640643fb458e5f4faa92721faeda202e2096e387

  • SHA256

    f004d128db0d7e80af095757c5ca81e475e4323148a5a6528e974c66a1a76eae

  • SHA512

    68824288a6f8c9e8857ab5c5bcc3b34d166da53e24e6591d480d9e1050af57e14c00c1c2b20f60ded76fce2a4d3cabd4b441dc194f64a726861988c4e7897d7e

  • SSDEEP

    24576:6tb20pUaCqT5TBWgNQ7aJXpGb3Lspm5Pd/pX6AXsqjnhMgeiCl7G0nehbGZpbD:nhg5tQ7aJXpGb3ImzB5rDmg27RnWGj

Malware Config

Extracted

Family

redline

Botnet

FOZ

C2

212.162.149.53:36014

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f004d128db0d7e80af095757c5ca81e475e4323148a5a6528e974c66a1a76eae

    • Size

      1.6MB

    • MD5

      f8773716460bbffd6ca7747301d73d78

    • SHA1

      640643fb458e5f4faa92721faeda202e2096e387

    • SHA256

      f004d128db0d7e80af095757c5ca81e475e4323148a5a6528e974c66a1a76eae

    • SHA512

      68824288a6f8c9e8857ab5c5bcc3b34d166da53e24e6591d480d9e1050af57e14c00c1c2b20f60ded76fce2a4d3cabd4b441dc194f64a726861988c4e7897d7e

    • SSDEEP

      24576:6tb20pUaCqT5TBWgNQ7aJXpGb3Lspm5Pd/pX6AXsqjnhMgeiCl7G0nehbGZpbD:nhg5tQ7aJXpGb3ImzB5rDmg27RnWGj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Detect Xworm Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks