General

  • Target

    swiftsend_29042024_pdf.pif.exe

  • Size

    695KB

  • Sample

    240429-l6sbhsga65

  • MD5

    1a9cebb11f9cda632a4f05a2568fdff6

  • SHA1

    2eb92ed81c2cf1890200272a9a92ebadcea45073

  • SHA256

    06aa10d506553f5dedcb071dde3402df257ec09e60468af7fd4764777482896b

  • SHA512

    96d3902e35cb79c0f2e0f9e9becc62755d8de71383238282c12372e5d204a6d8de61c926fda298fecf8c8dddb06b9ac2ea3aef22b540897fe0169ecdee76a83c

  • SSDEEP

    12288:SKrZFroyHogKCB778QehMUgEeJhyI6EkbKrHK0p81OTTlrqTh+5AudIuFd2+oOY4:/rZvBCNglJhyLEmq18GTVqtDQN2+SEf

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kowalskiokna.pl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    artgeruhst75g

Targets

    • Target

      swiftsend_29042024_pdf.pif.exe

    • Size

      695KB

    • MD5

      1a9cebb11f9cda632a4f05a2568fdff6

    • SHA1

      2eb92ed81c2cf1890200272a9a92ebadcea45073

    • SHA256

      06aa10d506553f5dedcb071dde3402df257ec09e60468af7fd4764777482896b

    • SHA512

      96d3902e35cb79c0f2e0f9e9becc62755d8de71383238282c12372e5d204a6d8de61c926fda298fecf8c8dddb06b9ac2ea3aef22b540897fe0169ecdee76a83c

    • SSDEEP

      12288:SKrZFroyHogKCB778QehMUgEeJhyI6EkbKrHK0p81OTTlrqTh+5AudIuFd2+oOY4:/rZvBCNglJhyLEmq18GTVqtDQN2+SEf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks