General

  • Target

    a3827842163760cefa4a0f4adbfaa0d6f3ce13a390d86196373b2757eec1c395

  • Size

    395KB

  • Sample

    220521-bqs8rsccf4

  • MD5

    e63590d7724311cd82b35ec966fb4db2

  • SHA1

    8d359a4b6c85614fae1c42c638ea9ea6ee2ca6bb

  • SHA256

    a3827842163760cefa4a0f4adbfaa0d6f3ce13a390d86196373b2757eec1c395

  • SHA512

    3b82a45d9a2ac94b39eaa2c0a8e8f79879f9adb0e02a6a92d2f8be2055a0f61200892e849e49d7c7cb328a2626836aee8559bfb42342ae0206cf2d28bfedada8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Miracle2020

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Miracle2020

Targets

    • Target

      Scan_TT_MT103_Swift_Copy_Outstanding_Payments_Exchange_SCAN_05_11_2020.exe

    • Size

      476KB

    • MD5

      e2cd1348d808482cb25af333937c4261

    • SHA1

      3ef47608ddefd398c239e7507771c8bf5526b9d6

    • SHA256

      beb3412bfd48ed0ac960ee1f6f71d68d7062959b0f22c4fb045842ea601e597d

    • SHA512

      f8fb3b8c822dd6c6fd0221718af0d53787097637aa819c667f6c0438e82af2024d757624d8c93c4128ad600a156fe142c9597500b4339a7753cfdff6a0b47dc9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks