General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.13384.27727.exe

  • Size

    1.1MB

  • Sample

    221123-p47vzada46

  • MD5

    b98198d822523aedc101fc9f7d964881

  • SHA1

    65c92476dc0462bf45e62b3f615252ecffa9b640

  • SHA256

    c0d0fe7c94e5eea8895b8b3d1a82cf8030883e1e3a5404966761d08a29063d89

  • SHA512

    a8d952948aaad47f1f28e33bb864130365841d44163167dc6c440920e58a3d07375cee1ba1fadc5fd5fe92dc7c11ab6d3444d9ad2891ed27fde5b884f1694d44

  • SSDEEP

    24576:9zHXgh/awKbnh030XVVSCsA4238bRgH8BkFb92Dz:9zHQh/diVVwAPmRkhw

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mgcpakistan.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.13384.27727.exe

    • Size

      1.1MB

    • MD5

      b98198d822523aedc101fc9f7d964881

    • SHA1

      65c92476dc0462bf45e62b3f615252ecffa9b640

    • SHA256

      c0d0fe7c94e5eea8895b8b3d1a82cf8030883e1e3a5404966761d08a29063d89

    • SHA512

      a8d952948aaad47f1f28e33bb864130365841d44163167dc6c440920e58a3d07375cee1ba1fadc5fd5fe92dc7c11ab6d3444d9ad2891ed27fde5b884f1694d44

    • SSDEEP

      24576:9zHXgh/awKbnh030XVVSCsA4238bRgH8BkFb92Dz:9zHQh/diVVwAPmRkhw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks