General

  • Target

    501277636b397bf7d4ca6e78a76e186a7076b7150ecc2f59e891aea7c415096d

  • Size

    810KB

  • Sample

    231206-cr8khsac35

  • MD5

    789fcdfada54aae55658fc017cca5358

  • SHA1

    a89e6ed05aaf2f5898cb52cdaa46e998acf396b5

  • SHA256

    501277636b397bf7d4ca6e78a76e186a7076b7150ecc2f59e891aea7c415096d

  • SHA512

    8bac764c23adc38e947f77398250c5fe9e34ab068aa9fb5a50a92a548404bf7fee6623b19e0c46012bb2bfdf059072d937556e233e6f584a7ad9d76c84febfde

  • SSDEEP

    24576:KcDgNG5I3eQAtbT1D2gHiLxFuzU0yblEw5:LDpOXA7DcDf0ciw5

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Targets

    • Target

      BL and Parking List.exe

    • Size

      859KB

    • MD5

      5be52f675bc550b10626853abf6a2c06

    • SHA1

      58dea8d092e1efa1b8a80c948fc633cbf48b550c

    • SHA256

      49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

    • SHA512

      3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

    • SSDEEP

      24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks