General

  • Target

    NEAS.767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe

  • Size

    684KB

  • Sample

    231202-me2xbaca2y

  • MD5

    b247f24cdb2f2313ecc0bc5dd88beaad

  • SHA1

    96a8f206c5370abc565b772cf7da3b32d9eaa847

  • SHA256

    767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928

  • SHA512

    7bf650ce4f97bba84179cb3c3c67f7b40012a3235d3b2c742de3e28e40375937ff78a7ee6d30f7888afa8f129bde401435d24daf0dcfde817df6ce4c983588c1

  • SSDEEP

    12288:7C4oJDIU8LduvUDkULdJOy6Rcy7pQ2BzD2+Wn7NaWR46iKWemN5KeBCQCx:JoJ385o6koMyccy7eAy17UWyemN5lKx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      NEAS.767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe

    • Size

      684KB

    • MD5

      b247f24cdb2f2313ecc0bc5dd88beaad

    • SHA1

      96a8f206c5370abc565b772cf7da3b32d9eaa847

    • SHA256

      767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928

    • SHA512

      7bf650ce4f97bba84179cb3c3c67f7b40012a3235d3b2c742de3e28e40375937ff78a7ee6d30f7888afa8f129bde401435d24daf0dcfde817df6ce4c983588c1

    • SSDEEP

      12288:7C4oJDIU8LduvUDkULdJOy6Rcy7pQ2BzD2+Wn7NaWR46iKWemN5KeBCQCx:JoJ385o6koMyccy7eAy17UWyemN5lKx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks