General

  • Target

    0.eml

  • Size

    58KB

  • Sample

    240625-jbhgqazcpk

  • MD5

    259e20ee7a532d6b332c8cb0818e4f48

  • SHA1

    e1af94913a072cb5a689bdc97589dc847a5703af

  • SHA256

    48207bb1bf91f8ff4875eeb868818df5d468510777eca50cd55522e702cd60aa

  • SHA512

    7aab8114fbbc05144d214827f4e2bb313ee98132fc6ad1262bbcbe6edf7f5bed2baf2142cff285ebc47c00e9624bd50cb105963e7778cb0c9d5d2ac63f2ddcf5

  • SSDEEP

    1536:8ktFlOtztSUiM0PPtAeJ4v7EH3QvcWkoM5v5uZW:8k6pSLM0ntVJAEH3QELY8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    162.254.34.31
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ABwuRZS5Mjh5

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      MT_08312_167027.exe

    • Size

      130KB

    • MD5

      8a82bc638ef7460d3d34eeb197826cb6

    • SHA1

      94b8829259e596f14b6d734701203ece0e0b0cfe

    • SHA256

      537ac001bfa8a1b6f2c7faab2e602493bae7472095af0aa616ddc5891f1d8145

    • SHA512

      a005df3f4cc5ab148278fa46c48161c00bf40625d5416476cd512c8d7fb416b02a56a4bc9b7f82a7f434a8c61ee56676173abe66d6e4971bdbb32628b8b7edb8

    • SSDEEP

      1536:xkzyh9vFEzeAJgZgqA/bnKGU6Lk8u2qHlllllllOdQlwEn+glllllllllllllllB:QynvCeugyqAznKEtYwiVxw5lM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks