General

  • Target

    Payment Swift USD45,000.exe

  • Size

    701KB

  • Sample

    230402-m7y15ahc7v

  • MD5

    2cdadb430d6398c3d479965903424159

  • SHA1

    8178aa04e93d14c8c2edc4945bf3c7a7cbd94298

  • SHA256

    971768aa9e6a82e0236f07d5d38e0b1d32f998619275b1b5c72b3d3540507a0b

  • SHA512

    3361f46dd4bbbc2b197d1895d9fe8c622cff127f06581f283aa5c61de9598538360f2981ded126b418807db21f4bf01c1f93d0c9e23c4ca83e2d8ab3107426cc

  • SSDEEP

    12288:HjHXmbxzUnxUn7bNVVebVyywVR0wKQQpf3Kws+js7bpP0XEP:7XmbCnWn+wVR0wjSfKwsIybpP0XEP

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Payment Swift USD45,000.exe

    • Size

      701KB

    • MD5

      2cdadb430d6398c3d479965903424159

    • SHA1

      8178aa04e93d14c8c2edc4945bf3c7a7cbd94298

    • SHA256

      971768aa9e6a82e0236f07d5d38e0b1d32f998619275b1b5c72b3d3540507a0b

    • SHA512

      3361f46dd4bbbc2b197d1895d9fe8c622cff127f06581f283aa5c61de9598538360f2981ded126b418807db21f4bf01c1f93d0c9e23c4ca83e2d8ab3107426cc

    • SSDEEP

      12288:HjHXmbxzUnxUn7bNVVebVyywVR0wKQQpf3Kws+js7bpP0XEP:7XmbCnWn+wVR0wjSfKwsIybpP0XEP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks