General

  • Target

    b9387c23e5950e4c67682201a65b84d96885d064e2ce33739f3d28c85d2951c0

  • Size

    122KB

  • Sample

    240607-ca9q9aff9x

  • MD5

    266cbd11fdda68f7215aaeb052e169ac

  • SHA1

    812c3fde1ff03d22027446b007340636e3c7a69e

  • SHA256

    b9387c23e5950e4c67682201a65b84d96885d064e2ce33739f3d28c85d2951c0

  • SHA512

    5a7aefbefbd02cf23df3e75ba9509b1fd4338cfb1d4005eea33814d4c040c2d47f209f8ac62984b6caca25b072cc585186a5e7d0f7aea4aec96626cb401f4ade

  • SSDEEP

    768:bc4oDM5f8E9w7GK2BRJJEFFnLe741io4HsnkjMyOOdBy+GzoHC5FegzLJzHXlyvs:oS86BRsFFLeM1io4sqMIZ4Fes1zH0W

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      BL COPY CARGO BOOK VOY PD1324 SLD PIRAEUS 060624 _pdf .scr

    • Size

      60KB

    • MD5

      21f3007162806efd885b59c2265e5ea2

    • SHA1

      c8a82785710f1619be0c91a5c1aff8db270b0167

    • SHA256

      61e4823faa69b7e5acc99c7622c92da66cfb195bf65678ee3bf3a8265e635616

    • SHA512

      bdb0896226adfaf0546bb5e06af85d20f06043cfd65e69bc6dc60c2873ea3f17d09478da8e8e43cc9df60a3d1ad5c6b466345d6aebbc184b8dd08d406610d746

    • SSDEEP

      768:I4oDM5f8E9w7GK2BRJJEFFnLe741io4HsnkjMyOOdBy+GzoHC5FegzLJzHXlyvTY:IS86BRsFFLeM1io4sqMIZ4Fes1zH0W

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks