General

  • Target

    SWIFT MT760_PDF 18-10-21_PDF.IMG

  • Size

    1.2MB

  • Sample

    211018-kfx9eaebcq

  • MD5

    765a5b0a888733bd9112a863850330fa

  • SHA1

    b7dd5f8eee9829c897f17ad3106e0fdf7c4e9d96

  • SHA256

    fbcc78836438f95712f52d79358fcead5938b42ed87ead6a10a21cd4ab6beaee

  • SHA512

    80f8b11762c4668bbe15f63591630f615618a794f63b0e57e5fff214b23b99770dfb70a590aebee8536b41f994fe5ac851886ea16aaaae92c6190a1ebef4f3d0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.securido.my
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    securido2411

Targets

    • Target

      SWIFT_MT.EXE

    • Size

      438KB

    • MD5

      d48b9b70d7ab84df6a0126d852a69ef2

    • SHA1

      87e1bc29d19cfc8b343f769a04c777ad844054fe

    • SHA256

      304c9cfbe49035af82f072ce9bb95db5c95070b4368080113b2e4d4a21096e8f

    • SHA512

      203c73e854679b8ea798cdb79d2fc954ac07f47d558b1ae7776c2c6e21f756ff295401d94936fbc1baec642ac2bcb50dd66c8e0de819c84674549015a836ca8f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks