General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.25537.3692.exe

  • Size

    28KB

  • Sample

    240121-2jslrsbha7

  • MD5

    445e82fd556f280ef03917fbf7209c6e

  • SHA1

    4305c76e00ac7dfdfc9d27c1878133861a864e51

  • SHA256

    970159779b41c4445972cfafbe8e19fb9a803145446a84a41165661588c72fa3

  • SHA512

    ff39d3ab6546ae4ddbbe72e123cbaba66ffe50148015e3a5677df51b2bcd8fb86720920b692607e9057299bfdb7c5e31b589cf5bbb0e702869011b20cc82d5cf

  • SSDEEP

    384:+G7TXDnvJjOpdvg06eUVh9eFFFpnofncpisKiaB7XNMezl+ZcX:R3zxN7sFF3ofcpisKiI7X/wG

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6405719359:AAH6LqVH9WMek5h5VWwImQ5phtQ0ALPggQU/

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.25537.3692.exe

    • Size

      28KB

    • MD5

      445e82fd556f280ef03917fbf7209c6e

    • SHA1

      4305c76e00ac7dfdfc9d27c1878133861a864e51

    • SHA256

      970159779b41c4445972cfafbe8e19fb9a803145446a84a41165661588c72fa3

    • SHA512

      ff39d3ab6546ae4ddbbe72e123cbaba66ffe50148015e3a5677df51b2bcd8fb86720920b692607e9057299bfdb7c5e31b589cf5bbb0e702869011b20cc82d5cf

    • SSDEEP

      384:+G7TXDnvJjOpdvg06eUVh9eFFFpnofncpisKiaB7XNMezl+ZcX:R3zxN7sFF3ofcpisKiI7X/wG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks