General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.32587.28932.exe

  • Size

    401KB

  • Sample

    231014-bszhkabc99

  • MD5

    f111e4ac9108f1bdbb1205b23abe1d28

  • SHA1

    66484a2da4e8a5c63c2f0ff551c281b9b9e031cc

  • SHA256

    0817f4e9a329fa90fba9136d6ba89a75cd7c3e78dffdd4d75f116f18c9610e25

  • SHA512

    b2c032ba315415b15ef8e020f4472c29e56e3a1de69a2e126bfd5c5ca2581ffdcd7cb17fffb0656c4306b058fc740d1bb31dc165eaff447896faf9254bd7bdf7

  • SSDEEP

    12288:GYIro7VTc2oUVyl793J0rUrWbcG9m+gkOYTth:GYKo5Tcu0993Sgi94gOGth

Malware Config

Targets

    • Target

      SecuriteInfo.com.Win32.TrojanX-gen.32587.28932.exe

    • Size

      401KB

    • MD5

      f111e4ac9108f1bdbb1205b23abe1d28

    • SHA1

      66484a2da4e8a5c63c2f0ff551c281b9b9e031cc

    • SHA256

      0817f4e9a329fa90fba9136d6ba89a75cd7c3e78dffdd4d75f116f18c9610e25

    • SHA512

      b2c032ba315415b15ef8e020f4472c29e56e3a1de69a2e126bfd5c5ca2581ffdcd7cb17fffb0656c4306b058fc740d1bb31dc165eaff447896faf9254bd7bdf7

    • SSDEEP

      12288:GYIro7VTc2oUVyl793J0rUrWbcG9m+gkOYTth:GYKo5Tcu0993Sgi94gOGth

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks