General

  • Target

    d3ca9d4d81444564d51589727dd0aaca055d7389723546b03ceee068709795e4

  • Size

    587KB

  • Sample

    240430-bnwwwage4z

  • MD5

    d24f44d4182680eff899a00ce1991fcc

  • SHA1

    c7a604baea990725988f61ea85cbb34998fa7107

  • SHA256

    d3ca9d4d81444564d51589727dd0aaca055d7389723546b03ceee068709795e4

  • SHA512

    a43ad4a643a94f81a85ef18657da530aaf4141be3302929be99993d3f53cdc55b2a5339b7b42584b3c5648f30821e56d5969d00fe7c25d71db44804f746af034

  • SSDEEP

    12288:e8t09DVU9JNpX1eB67L+YPeiywX/ugS/46n2PrbSnIiJGNcy:1qA9W6v+YzXX/zd6nO2I+Scy

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.vila-gabriel.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    bVkMH6R.pfF~NN@ossy$W!_pz[bh!9l(MU%UtX9L^W}vO=mn*g*;]}]

Targets

    • Target

      SWIFT_PAYMENT_COPY.exe

    • Size

      809KB

    • MD5

      f28b5bcde00e5c363cb764426ec76324

    • SHA1

      9fdb0724ac19c98d3d1d430c309752aa742a912b

    • SHA256

      f69d7d22fe2a1e2f72cd6e087743cb211cd52ff45d2f11fd22370b4ab982211c

    • SHA512

      1f0e268a1d1fa17219e520c69b4601b5d5f32758c1e4a5b1c01d1ee91f40f538e56297f4c5ba3463545ca0d0be731c5c8aaa153b00270d8b4355c07585705d8c

    • SSDEEP

      12288:1OvLyt09bVUHJNpX1sB67l+YPciyTIu0NQMlmNnT/RpXAlTBkw7BjZ5Q:1OvLa+I9s6x+YxgJTJpwlTKm/Q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks