General

  • Target

    ee11d2a94cb27bbc03e64c56b1ae01ed3a3ea1cf2d12fb2547b0fa22954adfcc

  • Size

    168KB

  • Sample

    240613-crqdya1cpa

  • MD5

    582dbb1113a3c9f4799428af9b7fc0bc

  • SHA1

    d410c6c06f214399abdae4dfe563a4f80729c487

  • SHA256

    ee11d2a94cb27bbc03e64c56b1ae01ed3a3ea1cf2d12fb2547b0fa22954adfcc

  • SHA512

    5f6dab85f4c92963220dc5703ba423d339a354d9137331e5b8e5f285fc2918936badd010fa8f55ed937a5e92785652b5e864c0b1f74b0e1011e00e32057ba76e

  • SSDEEP

    1536:O7NZPGJ5h6/EoTwe+XRwj1o3xP2VgOHXcAfU4qdHS/5OFf/r1GSFHBWAxEjc+8RS:OZ4efT1jy43BqtSROZEAmjc+8Fov

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ee11d2a94cb27bbc03e64c56b1ae01ed3a3ea1cf2d12fb2547b0fa22954adfcc

    • Size

      168KB

    • MD5

      582dbb1113a3c9f4799428af9b7fc0bc

    • SHA1

      d410c6c06f214399abdae4dfe563a4f80729c487

    • SHA256

      ee11d2a94cb27bbc03e64c56b1ae01ed3a3ea1cf2d12fb2547b0fa22954adfcc

    • SHA512

      5f6dab85f4c92963220dc5703ba423d339a354d9137331e5b8e5f285fc2918936badd010fa8f55ed937a5e92785652b5e864c0b1f74b0e1011e00e32057ba76e

    • SSDEEP

      1536:O7NZPGJ5h6/EoTwe+XRwj1o3xP2VgOHXcAfU4qdHS/5OFf/r1GSFHBWAxEjc+8RS:OZ4efT1jy43BqtSROZEAmjc+8Fov

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks