General

  • Target

    ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f

  • Size

    2.2MB

  • Sample

    240523-cbv99ahf69

  • MD5

    691aa96465589deb14addaf321373eb2

  • SHA1

    5eb36719ce086f04550b31a6ac407dffca280604

  • SHA256

    ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f

  • SHA512

    d6f651e33c358ba5017049dad47d42a4af4b1ecd7c6db1a83f010e17e00b4c275804cf954f7180086916913d6f9fbb2978ebf8e021312fa809ddea455af46060

  • SSDEEP

    49152:UeP+VyaJbYt3L6zqiHvTAWhVF5H9S1kvwWeDyox/IXA:J+VDJGbhSvBhPS2wWeDyoI

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    U+&%W@y1mSEUOinP

Targets

    • Target

      ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f

    • Size

      2.2MB

    • MD5

      691aa96465589deb14addaf321373eb2

    • SHA1

      5eb36719ce086f04550b31a6ac407dffca280604

    • SHA256

      ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f

    • SHA512

      d6f651e33c358ba5017049dad47d42a4af4b1ecd7c6db1a83f010e17e00b4c275804cf954f7180086916913d6f9fbb2978ebf8e021312fa809ddea455af46060

    • SSDEEP

      49152:UeP+VyaJbYt3L6zqiHvTAWhVF5H9S1kvwWeDyox/IXA:J+VDJGbhSvBhPS2wWeDyoI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks