General

  • Target

    Payment_Swift,png.exe

  • Size

    275KB

  • Sample

    211014-gm2zdsgcf4

  • MD5

    f589816b35976438b88a621266d7d071

  • SHA1

    1a845d22e5378b8771536806bb312f6ded7b1046

  • SHA256

    e4c466fd6fb96b2ffc5682a75154df8501c8edb5234b14349ba5c01afc717b12

  • SHA512

    c6a92f6520791f55b3603472451d09a7ab659cc93f5d66fabaece8293432889be07830a21da65cf8ee2b72d24890e7f571649e9a6f30ece48e7858549a349d67

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alishair.rs
  • Port:
    587
  • Username:
    info@alishair.rs
  • Password:
    qR8JmTXtlKf0

Targets

    • Target

      Payment_Swift,png.exe

    • Size

      275KB

    • MD5

      f589816b35976438b88a621266d7d071

    • SHA1

      1a845d22e5378b8771536806bb312f6ded7b1046

    • SHA256

      e4c466fd6fb96b2ffc5682a75154df8501c8edb5234b14349ba5c01afc717b12

    • SHA512

      c6a92f6520791f55b3603472451d09a7ab659cc93f5d66fabaece8293432889be07830a21da65cf8ee2b72d24890e7f571649e9a6f30ece48e7858549a349d67

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks