General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.23268.16982.exe

  • Size

    740KB

  • Sample

    240328-h9h1gafd5x

  • MD5

    172ee9c18f5ccdc214e7beebcf9d8778

  • SHA1

    66ac5a38d22c834aa3672961d46ff111bf67e72c

  • SHA256

    63235afcdd767af4bb5bd09488642bbdfb0124e9b4066d00b4815050faae9079

  • SHA512

    54a83a65eeeca1821b89d809ea730d640fd9511e2b29f58009eb3d8138968c28f58fbd02e08552c4ca7a0828326a8b9649c2fe146aefd0e7a318d855fde11e18

  • SSDEEP

    12288:bSG0YOwqyjo4Gzzsj+YuFVQMJ2FE0KBxHPhzbwxwJlCMo1FPpXPtH:OWO7yn+Yucbex9wqJlz

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hoangtruongphat.com
  • Port:
    587
  • Username:
    cus.overseas@hoangtruongphat.com
  • Password:
    hoangtruongphat818

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hoangtruongphat.com
  • Port:
    587
  • Username:
    cus.overseas@hoangtruongphat.com
  • Password:
    hoangtruongphat818
  • Email To:
    cus.overseas@hoangtruongphat.com

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.23268.16982.exe

    • Size

      740KB

    • MD5

      172ee9c18f5ccdc214e7beebcf9d8778

    • SHA1

      66ac5a38d22c834aa3672961d46ff111bf67e72c

    • SHA256

      63235afcdd767af4bb5bd09488642bbdfb0124e9b4066d00b4815050faae9079

    • SHA512

      54a83a65eeeca1821b89d809ea730d640fd9511e2b29f58009eb3d8138968c28f58fbd02e08552c4ca7a0828326a8b9649c2fe146aefd0e7a318d855fde11e18

    • SSDEEP

      12288:bSG0YOwqyjo4Gzzsj+YuFVQMJ2FE0KBxHPhzbwxwJlCMo1FPpXPtH:OWO7yn+Yucbex9wqJlz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks