General

  • Target

    7F837BEBEE96BF3FF49561B9300C10466BF1CA891EF4A18BE35CD56146B040E4

  • Size

    547KB

  • Sample

    231206-epg1wsba53

  • MD5

    8852d2e38d5c9b70da09f56903cec81a

  • SHA1

    482b795078bed7423e0312ccec7036732355da94

  • SHA256

    7f837bebee96bf3ff49561b9300c10466bf1ca891ef4a18be35cd56146b040e4

  • SHA512

    88206e11e8b95605e65d1f6afce2ec21c262aa569a9ccce78f3bde579509dee38bfec5875c9e83063b58f3050808badffb08a648cc9462b7f68efdb0b0c70ca1

  • SSDEEP

    12288:UT1ry5BBonVxTvXQMWDf1nYZH3Ob+LlfyVbi1wZkskPene:Uk5BBqPQMWzGZHK+LlfyVbii17e

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Rybkdr.exe

    • Size

      1.1MB

    • MD5

      d6393631100d7160ca348397cb01943d

    • SHA1

      3ff0803ae9fd31efc74bcb29006c1cbf29b03f75

    • SHA256

      eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757

    • SHA512

      efef9bd64c68757c762a2fdbeb21cc6fc504b85dfd4f468b13504b00b365b58cd83aad3dbbc1cc12c8688d74777d69d6e09685cc9310a0cd29885f6a74fea576

    • SSDEEP

      24576:X1uC5JT92RkNSIXtzdf1ZOS0e42xWVYknV3G/Z:AKfRdtsS0e4GIV3GR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect PureLogs payload

    • PureLogs

      PureLogs is an infostealer written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks