General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.17106.18923.exe

  • Size

    704KB

  • Sample

    231010-qsynladg5t

  • MD5

    abee64cb55052f4c36a1a2be04a3a0ca

  • SHA1

    a8a5320cc85db638ee90aa02fc8aa0782db96191

  • SHA256

    21830af8ffc46d6d2138c33f0fa68596cbbf8985568777c7c9f6408c682997ee

  • SHA512

    8517086277384b1ffe75a9a00897ae710ec67695f99feed29c671e886821c6b13cec57e2e59c5151d91e80d4c7586ea2794fa2ed030d9246b7c5719e646a8fed

  • SSDEEP

    12288:/qX9KhdhrNc1vuDIccF/4L5glzm2bES4VAiLPSYlQmwyuLjPf:/qt8dZNcNuklFI7jX+iLPRwyy

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.17106.18923.exe

    • Size

      704KB

    • MD5

      abee64cb55052f4c36a1a2be04a3a0ca

    • SHA1

      a8a5320cc85db638ee90aa02fc8aa0782db96191

    • SHA256

      21830af8ffc46d6d2138c33f0fa68596cbbf8985568777c7c9f6408c682997ee

    • SHA512

      8517086277384b1ffe75a9a00897ae710ec67695f99feed29c671e886821c6b13cec57e2e59c5151d91e80d4c7586ea2794fa2ed030d9246b7c5719e646a8fed

    • SSDEEP

      12288:/qX9KhdhrNc1vuDIccF/4L5glzm2bES4VAiLPSYlQmwyuLjPf:/qt8dZNcNuklFI7jX+iLPRwyy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks