General

  • Target

    SecuriteInfo.com.Trojan-Spy.Agent.30208.9484.exe

  • Size

    694KB

  • Sample

    231206-lcgb6adc96

  • MD5

    1d3a8a121376bf64ec58a7b019241697

  • SHA1

    33ac1efd81943a55537f03851bcdb1e1ef583775

  • SHA256

    56ec132d9642242d2426063fb8763cb8d74973bbc186fd6d55eeebf3936a60f7

  • SHA512

    85526fd1f61620626d59a54953ee15e95d6c5420dc608913e874557e333d819aadade94d7e49ebf2839ee11d3009074adea805e7052af625a1c3d1c7fb614eeb

  • SSDEEP

    12288:gueH5qKXIk3zC/XcNiG5FgTf1qrTP3KL32dlQgU5GUtGcWld7Sxc:EqeKcwGb+dqrTfHdlQgUGvgc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Trojan-Spy.Agent.30208.9484.exe

    • Size

      694KB

    • MD5

      1d3a8a121376bf64ec58a7b019241697

    • SHA1

      33ac1efd81943a55537f03851bcdb1e1ef583775

    • SHA256

      56ec132d9642242d2426063fb8763cb8d74973bbc186fd6d55eeebf3936a60f7

    • SHA512

      85526fd1f61620626d59a54953ee15e95d6c5420dc608913e874557e333d819aadade94d7e49ebf2839ee11d3009074adea805e7052af625a1c3d1c7fb614eeb

    • SSDEEP

      12288:gueH5qKXIk3zC/XcNiG5FgTf1qrTP3KL32dlQgU5GUtGcWld7Sxc:EqeKcwGb+dqrTfHdlQgUGvgc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks