General

  • Target

    NEAS.69a57e235e5f0fda65c3712b2c66740802af14a8c5d3033544e195ae638a91f5.exe

  • Size

    362KB

  • Sample

    231202-mawvhabh29

  • MD5

    e518d1baf9c0e10694e6aec328a17981

  • SHA1

    2c3789646b50ba0e3a77000ed6c01b2eb66370b9

  • SHA256

    69a57e235e5f0fda65c3712b2c66740802af14a8c5d3033544e195ae638a91f5

  • SHA512

    f54b578b517e5f55612b7f4a5a913ee82c58a41c120e3a5f5d87ed272d8a63e9babf6c2879acebafbc57563cf49b63ed987a44b659fb75d668064d594f3703f1

  • SSDEEP

    6144:3BlL/WLfZJB4KOnwoaTjbSuZ/s04kVC+R/3xqnFLaqD7cccQhepR/qa2Oszfu:xYZ4p8jbSI/snkVC+RgLaa7dcCepR/qW

Malware Config

Targets

    • Target

      NEAS.69a57e235e5f0fda65c3712b2c66740802af14a8c5d3033544e195ae638a91f5.exe

    • Size

      362KB

    • MD5

      e518d1baf9c0e10694e6aec328a17981

    • SHA1

      2c3789646b50ba0e3a77000ed6c01b2eb66370b9

    • SHA256

      69a57e235e5f0fda65c3712b2c66740802af14a8c5d3033544e195ae638a91f5

    • SHA512

      f54b578b517e5f55612b7f4a5a913ee82c58a41c120e3a5f5d87ed272d8a63e9babf6c2879acebafbc57563cf49b63ed987a44b659fb75d668064d594f3703f1

    • SSDEEP

      6144:3BlL/WLfZJB4KOnwoaTjbSuZ/s04kVC+R/3xqnFLaqD7cccQhepR/qa2Oszfu:xYZ4p8jbSI/snkVC+RgLaa7dcCepR/qW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks