General

  • Target

    NEAS.e5b79b17be3cb037a71b9468dde3a5327f0d38a3d602fa65197187eda4f76485.exe

  • Size

    362KB

  • Sample

    231202-l8994sbg46

  • MD5

    042dad1d9bcc1a1f3b2f09626a1b193b

  • SHA1

    3a1666c8d0c1fe2a272b03276f8679b334f6955f

  • SHA256

    e5b79b17be3cb037a71b9468dde3a5327f0d38a3d602fa65197187eda4f76485

  • SHA512

    e99e0f1af0bed42f563c6c5ec678cf4946e53fed72007757eeeea3ed3b3b18b27d7d41a47bc76fb40a74b7e144df76a707dfc6ac38f3c9ea801d0ae83bc02a0d

  • SSDEEP

    6144:3BlL/D19uHdOE7Jox6sE0pyRxetVsS0Nzac5vVenQ4VCvNHW0OFg8sOqD:xxPu91ex6H4yOtVT0F7enQ4Mlm+3O4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.activegroup.com.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    active7244

Targets

    • Target

      NEAS.e5b79b17be3cb037a71b9468dde3a5327f0d38a3d602fa65197187eda4f76485.exe

    • Size

      362KB

    • MD5

      042dad1d9bcc1a1f3b2f09626a1b193b

    • SHA1

      3a1666c8d0c1fe2a272b03276f8679b334f6955f

    • SHA256

      e5b79b17be3cb037a71b9468dde3a5327f0d38a3d602fa65197187eda4f76485

    • SHA512

      e99e0f1af0bed42f563c6c5ec678cf4946e53fed72007757eeeea3ed3b3b18b27d7d41a47bc76fb40a74b7e144df76a707dfc6ac38f3c9ea801d0ae83bc02a0d

    • SSDEEP

      6144:3BlL/D19uHdOE7Jox6sE0pyRxetVsS0Nzac5vVenQ4VCvNHW0OFg8sOqD:xxPu91ex6H4yOtVT0F7enQ4Mlm+3O4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks