General

  • Target

    c500144e0b118ea5678521b023ea89ce68477817568c46ab66f519c4c52a7692

  • Size

    2.2MB

  • Sample

    240523-bvtebsge9t

  • MD5

    659180a74116f9ff4224e1c1957184cd

  • SHA1

    c8ee2960a68d70af77b12296f13b906d269f81b5

  • SHA256

    c500144e0b118ea5678521b023ea89ce68477817568c46ab66f519c4c52a7692

  • SHA512

    51e21ad49c285b56ac00900f50c62eaa26bc978a239d393a28f9874a4ec01d215ad6ff8ee5eb63bc0306967565b2517cf211e049deb07e5227a1805b671dbb68

  • SSDEEP

    49152:Vfp8EgkExxou6aea6QnLhUbNgyDGsZ0NjrUogNKVcy4BA7Xbo24W:QEeoRVQnLCGyDGsujQjIbAuD

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dU*wU0)yR;?4q|-#

Targets

    • Target

      c500144e0b118ea5678521b023ea89ce68477817568c46ab66f519c4c52a7692

    • Size

      2.2MB

    • MD5

      659180a74116f9ff4224e1c1957184cd

    • SHA1

      c8ee2960a68d70af77b12296f13b906d269f81b5

    • SHA256

      c500144e0b118ea5678521b023ea89ce68477817568c46ab66f519c4c52a7692

    • SHA512

      51e21ad49c285b56ac00900f50c62eaa26bc978a239d393a28f9874a4ec01d215ad6ff8ee5eb63bc0306967565b2517cf211e049deb07e5227a1805b671dbb68

    • SSDEEP

      49152:Vfp8EgkExxou6aea6QnLhUbNgyDGsZ0NjrUogNKVcy4BA7Xbo24W:QEeoRVQnLCGyDGsujQjIbAuD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks