General

  • Target

    INVOICES.exe

  • Size

    859KB

  • Sample

    231206-p8m2csdc3s

  • MD5

    5be52f675bc550b10626853abf6a2c06

  • SHA1

    58dea8d092e1efa1b8a80c948fc633cbf48b550c

  • SHA256

    49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

  • SHA512

    3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

  • SSDEEP

    24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Targets

    • Target

      INVOICES.exe

    • Size

      859KB

    • MD5

      5be52f675bc550b10626853abf6a2c06

    • SHA1

      58dea8d092e1efa1b8a80c948fc633cbf48b550c

    • SHA256

      49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

    • SHA512

      3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

    • SSDEEP

      24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks