General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.7751.16827

  • Size

    1.0MB

  • Sample

    230830-s318ksff2y

  • MD5

    37a8589aeec456db5b243a13d48b6759

  • SHA1

    336335ccc8c1fcd7b96c28df16e54692ab9a882f

  • SHA256

    7fcf2e53bb2e6d18501d61b8f5d6aec9631c30cf0e9fe1b32f70cd2528fda6b8

  • SHA512

    6d1eecccad50c00c354289406baf90c3e362cd06806f00ee5e6ee7727244c9e544a6940c56c16f1504e761d86ed9f47b89072d81ca435e9be5b37384774a1020

  • SSDEEP

    12288:Y2XPTrJDEPUkrepX8FBBtnm3n0He9DlpzIpk1qaxbxQxkT4/rJw8flwykcnM9lPk:FXPTrJDEPUkrSPIPamkKNosTBw6j

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.7751.16827

    • Size

      1.0MB

    • MD5

      37a8589aeec456db5b243a13d48b6759

    • SHA1

      336335ccc8c1fcd7b96c28df16e54692ab9a882f

    • SHA256

      7fcf2e53bb2e6d18501d61b8f5d6aec9631c30cf0e9fe1b32f70cd2528fda6b8

    • SHA512

      6d1eecccad50c00c354289406baf90c3e362cd06806f00ee5e6ee7727244c9e544a6940c56c16f1504e761d86ed9f47b89072d81ca435e9be5b37384774a1020

    • SSDEEP

      12288:Y2XPTrJDEPUkrepX8FBBtnm3n0He9DlpzIpk1qaxbxQxkT4/rJw8flwykcnM9lPk:FXPTrJDEPUkrSPIPamkKNosTBw6j

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks