General

  • Target

    NEAS.1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266.exe

  • Size

    730KB

  • Sample

    231202-makr8sbg99

  • MD5

    10b18583b2329f325ea0c334c7d7b5ab

  • SHA1

    182e0435e33568418ca795ce5d0b651f55c5d090

  • SHA256

    1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266

  • SHA512

    76b88b157f303d8bd5750d8e13044e770fceb9f2e92c61f8a016f36f627b6724d23186da925c9b790c4ceebe830a8f7b4176d9df649d19d121b54ea8102c3393

  • SSDEEP

    12288:/dIgF6xN1RySUHE1ZI2PSU1su4uovi3Zxk3Pz9CJU0StOM98bi:/IxN1L1ZrPvtovqZxsUJTd

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nzobaku.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    solomone198724

Targets

    • Target

      NEAS.1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266.exe

    • Size

      730KB

    • MD5

      10b18583b2329f325ea0c334c7d7b5ab

    • SHA1

      182e0435e33568418ca795ce5d0b651f55c5d090

    • SHA256

      1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266

    • SHA512

      76b88b157f303d8bd5750d8e13044e770fceb9f2e92c61f8a016f36f627b6724d23186da925c9b790c4ceebe830a8f7b4176d9df649d19d121b54ea8102c3393

    • SSDEEP

      12288:/dIgF6xN1RySUHE1ZI2PSU1su4uovi3Zxk3Pz9CJU0StOM98bi:/IxN1L1ZrPvtovqZxsUJTd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks