General

  • Target

    SWIFT-EUR 38650.pdf.img

  • Size

    1.6MB

  • Sample

    221209-mnpcksfg9y

  • MD5

    dcae12f1ecb1a27141505a4a81d9a8a4

  • SHA1

    cb665379659b97947a981e355b6967801afbf64d

  • SHA256

    78f34d8460007a5012ba6d360665d188ee9fe15244abf10f5f5d5f04afa5fd90

  • SHA512

    69e2f581015986842ce39a5cc308a74609f90616984f4f9d63f1aca554452411d09cc508fb130767a88e58f59d3ec78f1fac5745314ef75c4cb2fa572349dd04

  • SSDEEP

    24576:mZfWvuqWEvfi64ZC1z0tFi6Ba/jzvY8M94pF:mY1vfqZ6zBQaPY8g

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SWIFT_EU.EXE

    • Size

      1013KB

    • MD5

      beb1cf169bf8b1f028cdbf6dd24ff43e

    • SHA1

      9534f9493c5b91fdaaa366aa6177b5154464ab53

    • SHA256

      95ecd7a290630296d2a9a4e0a4db58df0c29b1cd532be5f2dfe42fa92b82afed

    • SHA512

      ba553cbc367b83b201b4c3cf1c0104650d441bea5499956fefb2ac337d2b58b8c10b97f61d34243f7dcd1f600b41bfb4b1e7838bdd7020960348ab3dc88fdb1a

    • SSDEEP

      24576:vZfWvuqWEvfi64ZC1z0tFi6Ba/jzvY8M94pF:vY1vfqZ6zBQaPY8g

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks