General

  • Target

    8b9e4e477fb93a3825c25ca32a60bf45f7fa5683fb5432a6e64c5fb7251bc8a1

  • Size

    749KB

  • Sample

    231212-cjn6xaedf9

  • MD5

    e07c8fab033de47e72fdf3617f52c39f

  • SHA1

    ea003e167cc8625ffb38c593eef47802f031b3e7

  • SHA256

    8b9e4e477fb93a3825c25ca32a60bf45f7fa5683fb5432a6e64c5fb7251bc8a1

  • SHA512

    48e46d401f9009e2a37fcce68985a5259b6353d93509e927e063d8de6076743af5c008452f8a825116d434b853f80c84a9b7bf58d7928ba72be1c04a6bac8d7f

  • SSDEEP

    12288:tYRphkZ5PQEnlGQrF0ddBJryaOAenjVTgBS5LC:tYfK/H/ZQWjVkBS

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Targets

    • Target

      8b9e4e477fb93a3825c25ca32a60bf45f7fa5683fb5432a6e64c5fb7251bc8a1

    • Size

      749KB

    • MD5

      e07c8fab033de47e72fdf3617f52c39f

    • SHA1

      ea003e167cc8625ffb38c593eef47802f031b3e7

    • SHA256

      8b9e4e477fb93a3825c25ca32a60bf45f7fa5683fb5432a6e64c5fb7251bc8a1

    • SHA512

      48e46d401f9009e2a37fcce68985a5259b6353d93509e927e063d8de6076743af5c008452f8a825116d434b853f80c84a9b7bf58d7928ba72be1c04a6bac8d7f

    • SSDEEP

      12288:tYRphkZ5PQEnlGQrF0ddBJryaOAenjVTgBS5LC:tYfK/H/ZQWjVkBS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks