General

  • Target

    HSBC Payment swift Copy emt 103.exe

  • Size

    482KB

  • Sample

    211018-yvzmnseef5

  • MD5

    92d46dc497cc7f6fbb8e8dafeb5004c5

  • SHA1

    f2fce89e6f5f7d997f190d8d4aafefcc8048fbea

  • SHA256

    506909940f55e0c21e273759d8f7dcc1a3d76ea0374f212008ce871d706f1fe6

  • SHA512

    795865abb4a3bdcdbb47ed754990b4de69b6ae3554cd769880b407eb5b844d74923bec0ab08026ea843b500a0d164c0346ec0ceef52a59042cb32542e2c378bb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bulletproofprotections.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10account

Targets

    • Target

      HSBC Payment swift Copy emt 103.exe

    • Size

      482KB

    • MD5

      92d46dc497cc7f6fbb8e8dafeb5004c5

    • SHA1

      f2fce89e6f5f7d997f190d8d4aafefcc8048fbea

    • SHA256

      506909940f55e0c21e273759d8f7dcc1a3d76ea0374f212008ce871d706f1fe6

    • SHA512

      795865abb4a3bdcdbb47ed754990b4de69b6ae3554cd769880b407eb5b844d74923bec0ab08026ea843b500a0d164c0346ec0ceef52a59042cb32542e2c378bb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks