General

  • Target

    94a1ad6857979952dab96a392.bin

  • Size

    255KB

  • Sample

    230628-rsfy8ahh46

  • MD5

    1f5eb933028cceb09a17dab1ce9777c5

  • SHA1

    047270c03dff104458d4359ff0321458a65c55ab

  • SHA256

    4560d521e22eac42a515e277994fe8bebac3b44e62e96e61381cbd028940b975

  • SHA512

    f025b2ff121377494c22029ada0912401b1ce7aafc8d10eb0c3a3791ad617178335075535cd66f8ff780c23dc1d7c2f7da7805373d022c4067b64d0820eb3279

  • SSDEEP

    6144:p4370wSkYFqAwvJH3yFboNKjX8pHQSp3h49L1lVlYDfa1OSs4bELmpri:y7JYFKvV3yVoIjIwK3h4HPlY7a1OSmLF

Malware Config

Targets

    • Target

      SWIFT copy CustID 56650XXXX_0716NSMI0015024.exe

    • Size

      268KB

    • MD5

      1ce08e8f43e5080aaa1409086f63f7b3

    • SHA1

      0097f7378e86406a06536113e6d99d284a6a5dea

    • SHA256

      93d4f4c5e74befce0b2ea5b425bc4e7d2bce2292dce6f800ce978414551619a3

    • SHA512

      181b2e949fcc6676fe248c312bc1e28591dc2b2e86a594fffb65abbf035ee08961de4044c7e784e3e36252fb137fe289d676664bf415642f5a6711bd532e53ca

    • SSDEEP

      6144:PYa6GOiWGv9hyk1MA48eunbFz548ivG6F1l7wrOIu54ni31+:PYw88QkeAJbFuPvvYuE1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks