General

  • Target

    f38830bcc34da8b5ff22c93b6e7b8cf519adb565910b777ebe1d0a0a5d9b3b64

  • Size

    641KB

  • Sample

    240910-t2pzlavcme

  • MD5

    1a304601c5285b40a2f5ff4fa2c37b85

  • SHA1

    e1f22edacf4795e79bdf074fccede3f3e1bf53a0

  • SHA256

    f38830bcc34da8b5ff22c93b6e7b8cf519adb565910b777ebe1d0a0a5d9b3b64

  • SHA512

    e25f3cc0098d51c2eaf7c9b780d892d6cd028f2455ca02248b3a7f45445d27d05603a837b53256e05b5d2171b979833ca954b8c1dfc6ad4b039ee898df5cddf2

  • SSDEEP

    12288:M/SG0v1uxGgbVBx+ud+Am0tXNU7M8SLPkmzVaQ5ZOKSGSTCF91ZCuizBq/SWOTWv:M/Qv1uxwuN1a7M86ROW6uizQadKC6Uze

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      TT SWIFT COPY.scr

    • Size

      851KB

    • MD5

      65d33bde1b9e3d11e7b3ce0767fd22ec

    • SHA1

      bf2496621ae5c35c3ba4056af0290ba1104c7056

    • SHA256

      8eadfc2a0f3dce9b786340417545bc64a10dbd32e8677bbcf61929df787d4055

    • SHA512

      7b5ae1a98fbcf8196b9d8a4cd856e4bb7a8cfbc996ac9b792e8cfee2b670c76ab64ab7a478a7b142bdb03b86cacc803b984ebac302a095eff4f0cb10ff09a318

    • SSDEEP

      12288:0e2VXNGg3VBx6k/+Ac0ZXN07M8NHNOraQ5ZCKaGSTij9N/Uu49f2FSWuEz8/A1yp:0e2zsk55m7M8NH8RCAIu49O8jEA/G

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks