General

  • Target

    Payment Swift.doc

  • Size

    136KB

  • Sample

    240426-kk2gmach5x

  • MD5

    67fea5000046ad95ddf9707506002eaa

  • SHA1

    b41f04ef65206c9f0305cc0b124dc9a58f1fe0aa

  • SHA256

    b8fa7245705f07d10b2f028be43ba688ca78ddc224665a2da85d529c124725b1

  • SHA512

    d829fd14378d1ed8a1a056c2a0d0aaf5989dffad2fc1311874a3ec4b7228ca009945b9e74889761e7e1c35f06dcd335758c7b7456c467a0544f21eb1c1ee1f3f

  • SSDEEP

    768:owAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjJeHe6wUm/IqLUV0/s7B:owAlRkwAlRkwAlRIeHON7LUbTtP

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    micromeqbd@gmail.com
  • Password:
    tssveohxktcpzhdm
  • Email To:
    micromeqbd@gmail.com

Targets

    • Target

      Payment Swift.doc

    • Size

      136KB

    • MD5

      67fea5000046ad95ddf9707506002eaa

    • SHA1

      b41f04ef65206c9f0305cc0b124dc9a58f1fe0aa

    • SHA256

      b8fa7245705f07d10b2f028be43ba688ca78ddc224665a2da85d529c124725b1

    • SHA512

      d829fd14378d1ed8a1a056c2a0d0aaf5989dffad2fc1311874a3ec4b7228ca009945b9e74889761e7e1c35f06dcd335758c7b7456c467a0544f21eb1c1ee1f3f

    • SSDEEP

      768:owAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjJeHe6wUm/IqLUV0/s7B:owAlRkwAlRkwAlRIeHON7LUbTtP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks