General

  • Target

    NEAS.aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe

  • Size

    739KB

  • Sample

    231202-me9xxsca68

  • MD5

    be4c6aeadf419ef1989c79a9b3a535c8

  • SHA1

    dd7d53c436914b21702eb7863719aca92be948c4

  • SHA256

    aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1

  • SHA512

    a7d29685351d0b7d15435dbed289ece86034515b5a56772b54dd267166ec77c52dc8cc2ee500086eb9d99916d99df0ef05eb3a3c7a17d91104de6b152c2da0c4

  • SSDEEP

    12288:drdIibKnYBu96wJnzFQazO17uOxpvOaFPvyuE/C9AtGDrr1GR:dr7bKYkLzgF7WaFH5ut0r1G

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Anambraeast@123

Targets

    • Target

      NEAS.aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe

    • Size

      739KB

    • MD5

      be4c6aeadf419ef1989c79a9b3a535c8

    • SHA1

      dd7d53c436914b21702eb7863719aca92be948c4

    • SHA256

      aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1

    • SHA512

      a7d29685351d0b7d15435dbed289ece86034515b5a56772b54dd267166ec77c52dc8cc2ee500086eb9d99916d99df0ef05eb3a3c7a17d91104de6b152c2da0c4

    • SSDEEP

      12288:drdIibKnYBu96wJnzFQazO17uOxpvOaFPvyuE/C9AtGDrr1GR:dr7bKYkLzgF7WaFH5ut0r1G

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks