General

  • Target

    TT swift copy.zip

  • Size

    400KB

  • Sample

    211201-p46mxacbdl

  • MD5

    f7f5e3d0650e4e7f96faadb6a2cdc67c

  • SHA1

    6dfdc4bc7b1cdafb527b27c7ecf8f9afbda3e953

  • SHA256

    ac472fce3d36c234532c6a77384710b139af4cb6b93ba3b0683e7f6dbf6e3279

  • SHA512

    291c4f925c00c50cf13ec3dbf6cb3de85164c10d110b6ab68503a5f28e00b3cbce28c160bb01ae397b3d632860fc26dd6b62c6b6bcb75755504e96907a71a4b0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gcsenagency.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    supt@3081#

Targets

    • Target

      TT swift copy.exe

    • Size

      521KB

    • MD5

      e1ffb53e0ba8fa00f3a07655369b04dd

    • SHA1

      64a1b8d5626898f7b967ebb0cd7843d5afb33ad1

    • SHA256

      788713bf44bd95348a123ef5f7297b6a6157f3c90da6c16cf9c76cb1165b569b

    • SHA512

      e610f79540649ee155329e94b7d89fa3e1f5d6a65f80b02f363502d147ff57f11105ee2082d429c1a817600a9e2139ea5ec2e610e08149b7c1c3ab36df7c83ed

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks