General

  • Target

    Payment Swift USD18,000.exe

  • Size

    841KB

  • Sample

    230317-jjnnpsgh8y

  • MD5

    cb4f52bfbd20524cd1e593e3d144b437

  • SHA1

    b0a969cc5823930321ee787ef1308352e40d2131

  • SHA256

    336c6e2174453e52f6c8f72ff0b886011c5ab0d497b357de19b393d7c22214e8

  • SHA512

    c3d3197c1be34dff339c5d836ba8eead12074cb71913734235437767e62f9eec3fec389360aa7db11e59fe702be9c69b261bc5705d307468c36a3831247099c7

  • SSDEEP

    12288:rzC++IpjkjXyuaqZM+3pUH4mrVs239gWwvhDWs3tdc9jyT4p00gAEy5aB+AEZzis:gwjkj+UMsUH4m+1vJWSdcgTqSPFMBxV

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Payment Swift USD18,000.exe

    • Size

      841KB

    • MD5

      cb4f52bfbd20524cd1e593e3d144b437

    • SHA1

      b0a969cc5823930321ee787ef1308352e40d2131

    • SHA256

      336c6e2174453e52f6c8f72ff0b886011c5ab0d497b357de19b393d7c22214e8

    • SHA512

      c3d3197c1be34dff339c5d836ba8eead12074cb71913734235437767e62f9eec3fec389360aa7db11e59fe702be9c69b261bc5705d307468c36a3831247099c7

    • SSDEEP

      12288:rzC++IpjkjXyuaqZM+3pUH4mrVs239gWwvhDWs3tdc9jyT4p00gAEy5aB+AEZzis:gwjkj+UMsUH4m+1vJWSdcgTqSPFMBxV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks