General

  • Target

    P.O #2199982214.exe

  • Size

    776KB

  • Sample

    231211-qrdl2ahbh6

  • MD5

    b9c88d71dcfa414a7b180fb9d8cdc893

  • SHA1

    5ea001d2bb016c92f19e8eb2811e69a9e5a2567e

  • SHA256

    2be3900ebc7aed3c08b27ac96e699d6a3a498a6bc2e826334470abf50b90502c

  • SHA512

    dd3e66e1ee44341633a91a44aa4dc9d5f414af6b84e6574d96f7c615323193827250d42f58bb6024012523f488a559c7648bd0d21b2d8c1843c41695123d99e4

  • SSDEEP

    12288:8GXhkZ5PQEnlGQrF0ddBJryaOAenjVTgBS5LCj:82K/H/ZQWjVkBS

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Targets

    • Target

      P.O #2199982214.exe

    • Size

      776KB

    • MD5

      b9c88d71dcfa414a7b180fb9d8cdc893

    • SHA1

      5ea001d2bb016c92f19e8eb2811e69a9e5a2567e

    • SHA256

      2be3900ebc7aed3c08b27ac96e699d6a3a498a6bc2e826334470abf50b90502c

    • SHA512

      dd3e66e1ee44341633a91a44aa4dc9d5f414af6b84e6574d96f7c615323193827250d42f58bb6024012523f488a559c7648bd0d21b2d8c1843c41695123d99e4

    • SSDEEP

      12288:8GXhkZ5PQEnlGQrF0ddBJryaOAenjVTgBS5LCj:82K/H/ZQWjVkBS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks