General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.66123499.16071.25581

  • Size

    889KB

  • Sample

    230329-nxzeksgb57

  • MD5

    de3913d09998f8a938291741b09cf8be

  • SHA1

    2a3afaa562dac5259e15cc63e42bdd27eafe7678

  • SHA256

    2f52384a73520c74218de3834df470d64ca27e38b6dd5c7757a8533d3dfa0482

  • SHA512

    17866ca796c4abef68718d256294c48e014e2d25f9f1de68ad355d02b9c9e6d90805cb0998c043cf78201421d4cc13d9b09cd817f73d8a85eea33022c81d5847

  • SSDEEP

    24576:5JG9zNyUzyxuUEmcIAhmCON+P9o+DHSB6GDV:5gJ+YZmCPoyHy

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Trojan.GenericKD.66123499.16071.25581

    • Size

      889KB

    • MD5

      de3913d09998f8a938291741b09cf8be

    • SHA1

      2a3afaa562dac5259e15cc63e42bdd27eafe7678

    • SHA256

      2f52384a73520c74218de3834df470d64ca27e38b6dd5c7757a8533d3dfa0482

    • SHA512

      17866ca796c4abef68718d256294c48e014e2d25f9f1de68ad355d02b9c9e6d90805cb0998c043cf78201421d4cc13d9b09cd817f73d8a85eea33022c81d5847

    • SSDEEP

      24576:5JG9zNyUzyxuUEmcIAhmCON+P9o+DHSB6GDV:5gJ+YZmCPoyHy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks