General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.8996.1611.exe

  • Size

    615KB

  • Sample

    221128-kjqczaee5s

  • MD5

    c3cbec5fcdec06792502c69aaa4e33df

  • SHA1

    f2f5e199493a200199f10424165d4dfc14298fb6

  • SHA256

    6803779ad5128a3da6a994e8d1fbb924c6820d8dc75a20971532b36d952bbdf2

  • SHA512

    04e586f5194c903e797a0091ec22569f7223338e51ebef0d338d8656c9fb4aad7a674f424fc00c794e337890c1161ffc4660cbd552510935ff819482f2ce8ce2

  • SSDEEP

    12288:KxO+IpbKbfwMtT1JdwM82D609NoCrPaW0hXrisMGJaitrD:U+bK5tT1J+M82DzbPaRSC9tr

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password.000

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password.000

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.8996.1611.exe

    • Size

      615KB

    • MD5

      c3cbec5fcdec06792502c69aaa4e33df

    • SHA1

      f2f5e199493a200199f10424165d4dfc14298fb6

    • SHA256

      6803779ad5128a3da6a994e8d1fbb924c6820d8dc75a20971532b36d952bbdf2

    • SHA512

      04e586f5194c903e797a0091ec22569f7223338e51ebef0d338d8656c9fb4aad7a674f424fc00c794e337890c1161ffc4660cbd552510935ff819482f2ce8ce2

    • SSDEEP

      12288:KxO+IpbKbfwMtT1JdwM82D609NoCrPaW0hXrisMGJaitrD:U+bK5tT1J+M82DzbPaRSC9tr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks