General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.18868.10449.exe

  • Size

    714KB

  • Sample

    221129-w6ltvaea78

  • MD5

    65cf34490748f7924db84dc043f5d81e

  • SHA1

    1ea50942d4acf0561bd6bcb3fe0195069eb5c259

  • SHA256

    96642679196d3f732718eebf2e7970d7eca03ddc4645b3f0292db847ed82b24e

  • SHA512

    0366181fd6a174509b244521e01760116d664b15f0c61ba4dbe1d8c2b35febdcdf90836cd553361f0a972acc1ee2477d3ada30f9382dc2d895b12c3ace80c55f

  • SSDEEP

    12288:EMFVoh7SJnnlJgcu34IjRN1T05AtGuFr5cE8LHWK:fFV7nAFrjn+5UAvL

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.strictfacilityservices.com
  • Port:
    587
  • Username:
    accounts@strictfacilityservices.com
  • Password:
    SFS!@#321
  • Email To:
    guc850155@gmail.com

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.18868.10449.exe

    • Size

      714KB

    • MD5

      65cf34490748f7924db84dc043f5d81e

    • SHA1

      1ea50942d4acf0561bd6bcb3fe0195069eb5c259

    • SHA256

      96642679196d3f732718eebf2e7970d7eca03ddc4645b3f0292db847ed82b24e

    • SHA512

      0366181fd6a174509b244521e01760116d664b15f0c61ba4dbe1d8c2b35febdcdf90836cd553361f0a972acc1ee2477d3ada30f9382dc2d895b12c3ace80c55f

    • SSDEEP

      12288:EMFVoh7SJnnlJgcu34IjRN1T05AtGuFr5cE8LHWK:fFV7nAFrjn+5UAvL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks