General

  • Target

    Returned Swift Transfer.exe

  • Size

    707KB

  • Sample

    230331-gxl1xsgf96

  • MD5

    a13db605cdab1448b54765e86b27c846

  • SHA1

    909f60b2c7f22e6b2a48c920d5dacc629fddb8a3

  • SHA256

    87c1f33e1a2f359854fe99b0724a05efcfe41b143a3e7c5470dd3a7c63a508c1

  • SHA512

    3c7cdf844f2c9bd6ac652f1ba8e245f2997b3f532c2b22e4337a2351c1983efd49f5a9c73d512959e288cc16c4609d20cf58908f055b094ce570c6e2e84b0183

  • SSDEEP

    12288:5xZqHMYCPe8P2iisFQsMKC8HUVBKm/G58kgw3FQxmXEvinYSRjimOMt+:5xZqHMY2OinZMK54BDcgwQxmXminTjiQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.klay-au.com
  • Port:
    587
  • Username:
    hassan.mohamed@abyatr.com
  • Password:
    infinity147
  • Email To:
    david.marks@klay-au.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.klay-au.com
  • Port:
    587
  • Username:
    hassan.mohamed@abyatr.com
  • Password:
    infinity147

Targets

    • Target

      Returned Swift Transfer.exe

    • Size

      707KB

    • MD5

      a13db605cdab1448b54765e86b27c846

    • SHA1

      909f60b2c7f22e6b2a48c920d5dacc629fddb8a3

    • SHA256

      87c1f33e1a2f359854fe99b0724a05efcfe41b143a3e7c5470dd3a7c63a508c1

    • SHA512

      3c7cdf844f2c9bd6ac652f1ba8e245f2997b3f532c2b22e4337a2351c1983efd49f5a9c73d512959e288cc16c4609d20cf58908f055b094ce570c6e2e84b0183

    • SSDEEP

      12288:5xZqHMYCPe8P2iisFQsMKC8HUVBKm/G58kgw3FQxmXEvinYSRjimOMt+:5xZqHMY2OinZMK54BDcgwQxmXminTjiQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks