General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.27054.5093.exe

  • Size

    938KB

  • Sample

    221126-a48d6sad32

  • MD5

    cb2ff35cfa993680bc15a490b3ce4258

  • SHA1

    5438a8528023a21dc07f4b4ebf4eee0d44ee0968

  • SHA256

    047f758463f10ef5750b83cde739299d8362ef7fce2c21c4606519aa4213c43a

  • SHA512

    773d07b546813ec343fa832ec6109113ad940bfcdeacc434374e0a858f88446c353b1dd62985a6f7276511c987e7ca171cf2d1a6b6f72805f78d80bc1bc07c64

  • SSDEEP

    24576:knU376CF1/neEcVINKGHYlaG0hW7kOqLJW1skFgqIyX:kUDlHc+rHYlaG02kO2JWKkVX

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.27054.5093.exe

    • Size

      938KB

    • MD5

      cb2ff35cfa993680bc15a490b3ce4258

    • SHA1

      5438a8528023a21dc07f4b4ebf4eee0d44ee0968

    • SHA256

      047f758463f10ef5750b83cde739299d8362ef7fce2c21c4606519aa4213c43a

    • SHA512

      773d07b546813ec343fa832ec6109113ad940bfcdeacc434374e0a858f88446c353b1dd62985a6f7276511c987e7ca171cf2d1a6b6f72805f78d80bc1bc07c64

    • SSDEEP

      24576:knU376CF1/neEcVINKGHYlaG0hW7kOqLJW1skFgqIyX:kUDlHc+rHYlaG02kO2JWKkVX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks