General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19646.32351.exe

  • Size

    787KB

  • Sample

    231115-mq4kaaha9z

  • MD5

    15cec6346d8f965efd9a28e2ef0a162a

  • SHA1

    b13de5a2011320cecf37c7bc7963b5787199656d

  • SHA256

    10f79a0bcff0aa1bd3c2ee942bb6894627ad897317413a354df70b50f4e0f56e

  • SHA512

    f59ebc7e3edf59708c418f0c47a2038782143f9c4251bc8bb9151fb66e1c7822dd0a23733324abe67d7bff0c8eae171ec537ed89affd9a9f09f9a4893d7c7ec2

  • SSDEEP

    12288:tbHV1cYuPbcPyp2criEu3lxrFiJvh5zFojHfPbItActlnhx9WBy:5HEjQu2cu91xG4nbtcLNx

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6773173668:AAFWh-JhVVG8JOWxPWhvJOU4-G-m08U8WXM/

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.19646.32351.exe

    • Size

      787KB

    • MD5

      15cec6346d8f965efd9a28e2ef0a162a

    • SHA1

      b13de5a2011320cecf37c7bc7963b5787199656d

    • SHA256

      10f79a0bcff0aa1bd3c2ee942bb6894627ad897317413a354df70b50f4e0f56e

    • SHA512

      f59ebc7e3edf59708c418f0c47a2038782143f9c4251bc8bb9151fb66e1c7822dd0a23733324abe67d7bff0c8eae171ec537ed89affd9a9f09f9a4893d7c7ec2

    • SSDEEP

      12288:tbHV1cYuPbcPyp2criEu3lxrFiJvh5zFojHfPbItActlnhx9WBy:5HEjQu2cu91xG4nbtcLNx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks