General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.4235.29315.exe

  • Size

    740KB

  • Sample

    231206-rnzwjafc24

  • MD5

    c574e127b2c8ab6e118d9da5f5debef2

  • SHA1

    89ec80d0eb22dec08f8a1c28d9984885dfc2f080

  • SHA256

    b64a1e06f098f5dac21d33030c819ee6c94ea28c5ccbe01a8ae18f2cef40903d

  • SHA512

    632bb017dccdc76073ae93db07e6e4349e19a6207e8f3f45a2f9e57f5e9077bf9afebe461148f883f167ec9a8b17152a7b25eac45a91fd83af9461a9e38a2f3e

  • SSDEEP

    12288:YZqc3+GCueH5qOe0T0xQChrNJbXgoQeQBmEGM0l0EO4TEWCH3F5ETccK3qNCt:YZ/uG2qqyQChRJbwunOBH3F5CKaN

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.4235.29315.exe

    • Size

      740KB

    • MD5

      c574e127b2c8ab6e118d9da5f5debef2

    • SHA1

      89ec80d0eb22dec08f8a1c28d9984885dfc2f080

    • SHA256

      b64a1e06f098f5dac21d33030c819ee6c94ea28c5ccbe01a8ae18f2cef40903d

    • SHA512

      632bb017dccdc76073ae93db07e6e4349e19a6207e8f3f45a2f9e57f5e9077bf9afebe461148f883f167ec9a8b17152a7b25eac45a91fd83af9461a9e38a2f3e

    • SSDEEP

      12288:YZqc3+GCueH5qOe0T0xQChrNJbXgoQeQBmEGM0l0EO4TEWCH3F5ETccK3qNCt:YZ/uG2qqyQChRJbwunOBH3F5CKaN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks