General

  • Target

    2a71ca0f410f153508b5c4ca3d19192d045d3336e5ffc94a7533b00221a0d8b5

  • Size

    2.2MB

  • Sample

    240619-ceernsweln

  • MD5

    f23373da48411c07c384ce220a5f6d7f

  • SHA1

    a3836d13ee7413438b139cb66fa55d5b8adf4843

  • SHA256

    2a71ca0f410f153508b5c4ca3d19192d045d3336e5ffc94a7533b00221a0d8b5

  • SHA512

    3edd7cb9f7603140edf6914a0a059f2f98419628f6b00d95f4bdf205881b1aef6217dc679a3072fbc2d97b1f482bc7732685b379be52fd961cf2818030175cfc

  • SSDEEP

    49152:m8KW7wQUpNj10jqDGc5gy9g4xFl+/5R7ebzC4MLSP6eCa3FXsGy4MzNiaAJbdUC:h57NCAc5V9RxFM/g+4Gs3VMAnU

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2a71ca0f410f153508b5c4ca3d19192d045d3336e5ffc94a7533b00221a0d8b5

    • Size

      2.2MB

    • MD5

      f23373da48411c07c384ce220a5f6d7f

    • SHA1

      a3836d13ee7413438b139cb66fa55d5b8adf4843

    • SHA256

      2a71ca0f410f153508b5c4ca3d19192d045d3336e5ffc94a7533b00221a0d8b5

    • SHA512

      3edd7cb9f7603140edf6914a0a059f2f98419628f6b00d95f4bdf205881b1aef6217dc679a3072fbc2d97b1f482bc7732685b379be52fd961cf2818030175cfc

    • SSDEEP

      49152:m8KW7wQUpNj10jqDGc5gy9g4xFl+/5R7ebzC4MLSP6eCa3FXsGy4MzNiaAJbdUC:h57NCAc5V9RxFM/g+4Gs3VMAnU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks