General

  • Target

    TT swift copy.exe

  • Size

    707KB

  • Sample

    211203-cqp2sagge4

  • MD5

    66a47771cf6a24772854d24852ef2ded

  • SHA1

    443260e08c2defea3f8149702ddb1a29d872bb7d

  • SHA256

    69eb327cfd6a8437a97d9b820c3806593c206c2f4bd7e617e1298313350c7e99

  • SHA512

    e05c42da87827c55b30b1abe003e6cfded104436c645aef5dfdd469fcea155b473590a9d2cec165441945c7b36b66babf7bf46d18a12dde44f0e79011c5f256e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gcsenagency.com
  • Port:
    587
  • Username:
    support@gcsenagency.com
  • Password:
    supt@3081#

Targets

    • Target

      TT swift copy.exe

    • Size

      707KB

    • MD5

      66a47771cf6a24772854d24852ef2ded

    • SHA1

      443260e08c2defea3f8149702ddb1a29d872bb7d

    • SHA256

      69eb327cfd6a8437a97d9b820c3806593c206c2f4bd7e617e1298313350c7e99

    • SHA512

      e05c42da87827c55b30b1abe003e6cfded104436c645aef5dfdd469fcea155b473590a9d2cec165441945c7b36b66babf7bf46d18a12dde44f0e79011c5f256e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks