General

  • Target

    COPIA DE PAGO SWIFT.exe

  • Size

    650KB

  • Sample

    240415-sdenaabd8t

  • MD5

    c17bf2429aa2d5762a183ddfa50e6b09

  • SHA1

    4a12f5318bbf2c8b5e6bc0cde4860fb6e1e1ea36

  • SHA256

    d2771de5bfa94a9b82ebf960006227bdeb8367f719ded9e74de6fad8f0cbdc47

  • SHA512

    d0f27aac33d8a53755556744e664080817c6007ab271a3bc399ea2530214f17deb5de4c9ea6d3448aa94d2fb10f3a027acb306a9f4749c5a0a39400a32128740

  • SSDEEP

    12288:BaAvfzT370wk9pcvemOOfGZ3ZhItqshitK1cjjd6vlTg8Yglnnx6Jkc0/xh2/:0d9pOe4fG1ZhGRit02OlTgpglnnx6Jp+

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.notarius.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    25021989AB

Targets

    • Target

      COPIA DE PAGO SWIFT.exe

    • Size

      650KB

    • MD5

      c17bf2429aa2d5762a183ddfa50e6b09

    • SHA1

      4a12f5318bbf2c8b5e6bc0cde4860fb6e1e1ea36

    • SHA256

      d2771de5bfa94a9b82ebf960006227bdeb8367f719ded9e74de6fad8f0cbdc47

    • SHA512

      d0f27aac33d8a53755556744e664080817c6007ab271a3bc399ea2530214f17deb5de4c9ea6d3448aa94d2fb10f3a027acb306a9f4749c5a0a39400a32128740

    • SSDEEP

      12288:BaAvfzT370wk9pcvemOOfGZ3ZhItqshitK1cjjd6vlTg8Yglnnx6Jkc0/xh2/:0d9pOe4fG1ZhGRit02OlTgpglnnx6Jp+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks