General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.6315.exe

  • Size

    956KB

  • Sample

    220923-hj7wxadde2

  • MD5

    00e06c2981dd2a4ec8e53896e0876e6a

  • SHA1

    35a356a072aeb0037dd043d62bff09daf079d121

  • SHA256

    54e61eb93543f595d8589d7b09ef0a1286e238d58f6ae7a8001b0f73ca09d79e

  • SHA512

    45a580dc8309f9ad4434dec5d56b49679e1727d8dbc5676e9a9838aa391f22a4ff09e046723ea7795142deaba1b37135c4a131d349b01349e1d84fb556fd7488

  • SSDEEP

    12288:3bRwp6J6xdgZ8Uqcoz5pX6yZy4hdULM1W9Cl86dggxC02Iwo:3bwQQgZjqcouy44hcDtJIJ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hussain-co.com
  • Port:
    587
  • Username:
    finance@hussain-co.com
  • Password:
    %%finance_@2018%

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.6315.exe

    • Size

      956KB

    • MD5

      00e06c2981dd2a4ec8e53896e0876e6a

    • SHA1

      35a356a072aeb0037dd043d62bff09daf079d121

    • SHA256

      54e61eb93543f595d8589d7b09ef0a1286e238d58f6ae7a8001b0f73ca09d79e

    • SHA512

      45a580dc8309f9ad4434dec5d56b49679e1727d8dbc5676e9a9838aa391f22a4ff09e046723ea7795142deaba1b37135c4a131d349b01349e1d84fb556fd7488

    • SSDEEP

      12288:3bRwp6J6xdgZ8Uqcoz5pX6yZy4hdULM1W9Cl86dggxC02Iwo:3bwQQgZjqcouy44hcDtJIJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks