General

  • Target

    765607989.eml

  • Size

    861KB

  • Sample

    240329-he5wrabg6s

  • MD5

    d40fc10312c29d9936e71ede2ceebe4e

  • SHA1

    42b03e8cca13be88319e091a70f27d0241248e79

  • SHA256

    ca4c2eeda8983a10ee2af77b7bc6e38e9bd128dd471b6d8c7272dafaa6755b16

  • SHA512

    8f02c23c8de284eb5ab49b0b3256eb92896f8d7dcd37c045f3458ada1d2affad2bc1be71850cf34e30595ddbc3f3698f948f13271edcc000c106c673e57ae9b0

  • SSDEEP

    24576:bmYSiWWMZvCII4EH341l3VajtvjD+cQlwt:aYS5BZqI19wuqt

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Targets

    • Target

      Template.exe

    • Size

      631KB

    • MD5

      bb92e7ea4ed8993efb04232cc975d775

    • SHA1

      ccacb5da9959a4430ae0bdc8d9609bd895000214

    • SHA256

      bff6dd069ce9b075dbd570110617371790145b8d948439ccce8603e607491a01

    • SHA512

      3ac5eb5aaeeacc94436349be3b77d3ec16f296748da1bab056c49d493e1585a4374cd22e680701ea68221bdf4ebe49437bd727bf0272221cce78790f9b15bacb

    • SSDEEP

      12288:IDWNWxTMYFUaVPOjScfwqFeZp/rpPBj34id8zlqw7ZTv:I6NWxTMBaV25OZpdBqV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks