General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.9732.1319.exe

  • Size

    723KB

  • Sample

    240329-fzvkeabc79

  • MD5

    2d216a9b8b54b031ab67a1d929646603

  • SHA1

    a175fa05d0f4d4c83cb243f48f3ff2ee30ec2af7

  • SHA256

    fbad66e0031f03c7f1ad457e3fc929c1259f236c938c5d7c70f8e77320d7d8b9

  • SHA512

    eb2ccc202639045b32610658179e4816854d6563fa428e006c1cb28fbadd7f4fe0fb15c93c7e597f1ad54f1f646077518f87f9f0a5e8b6ca22ce92a88b2ec5d7

  • SSDEEP

    12288:7OLK1NHAGrzS9xJsxZPX3Pg+JhVwZj6svrq6iM/EchpwB9BMAbMt+N:CiNgS6JsxZ/3PRJAl60qOc

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sintecno.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    k$&v8@,q0Pf#

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.9732.1319.exe

    • Size

      723KB

    • MD5

      2d216a9b8b54b031ab67a1d929646603

    • SHA1

      a175fa05d0f4d4c83cb243f48f3ff2ee30ec2af7

    • SHA256

      fbad66e0031f03c7f1ad457e3fc929c1259f236c938c5d7c70f8e77320d7d8b9

    • SHA512

      eb2ccc202639045b32610658179e4816854d6563fa428e006c1cb28fbadd7f4fe0fb15c93c7e597f1ad54f1f646077518f87f9f0a5e8b6ca22ce92a88b2ec5d7

    • SSDEEP

      12288:7OLK1NHAGrzS9xJsxZPX3Pg+JhVwZj6svrq6iM/EchpwB9BMAbMt+N:CiNgS6JsxZ/3PRJAl60qOc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks