General

  • Target

    SWIFT MESSAGE.exe

  • Size

    506KB

  • Sample

    211203-pmrgnagebj

  • MD5

    94fe630521bac270adea7c1294f4ae7f

  • SHA1

    d293a7fc184463352bebabdee5bc38bad3d4d17b

  • SHA256

    3a8466544aac37ad923d7d14581f14647657a62f66cf1d7e05ed845f24e03111

  • SHA512

    afd2add56b9af9eef92a7b65d29f0698b41f90c7cd83657189bd186a15011dac4956ec8f91159073ea4749261642df7fb6abba8cfbb7ef0c65bf960b6ad5bca4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scsgroups.com
  • Port:
    587
  • Username:
    sales@scsgroups.com
  • Password:
    Scs@sales#123

Targets

    • Target

      SWIFT MESSAGE.exe

    • Size

      506KB

    • MD5

      94fe630521bac270adea7c1294f4ae7f

    • SHA1

      d293a7fc184463352bebabdee5bc38bad3d4d17b

    • SHA256

      3a8466544aac37ad923d7d14581f14647657a62f66cf1d7e05ed845f24e03111

    • SHA512

      afd2add56b9af9eef92a7b65d29f0698b41f90c7cd83657189bd186a15011dac4956ec8f91159073ea4749261642df7fb6abba8cfbb7ef0c65bf960b6ad5bca4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Tasks