General

  • Target

    SWIFT EUR 21924,74 20200629145649.exe

  • Size

    405KB

  • Sample

    200630-cc2t3kq92e

  • MD5

    d3cb26e444d6bdb1d2689230140dcaa7

  • SHA1

    dfe9d23f7f405fdc9f31868064fc62e4e00da8e4

  • SHA256

    84bc8c1924aa4ecff8cb642012b860201f8733b9e1f99b4c38a94911012f1b74

  • SHA512

    4985c567d73c37aab1447252c7e04104ef90fa2a4740c3bd04c1556758144e874984f36f3122cc6e71d06877b435afc8bddd592c0cfbe470d3a4bbad51c1119b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.csair.us
  • Port:
    587
  • Username:
    customercare@csair.us
  • Password:
    AA&cz784

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.csair.us
  • Port:
    587
  • Username:
    customercare@csair.us
  • Password:
    AA&cz784

Targets

    • Target

      SWIFT EUR 21924,74 20200629145649.exe

    • Size

      405KB

    • MD5

      d3cb26e444d6bdb1d2689230140dcaa7

    • SHA1

      dfe9d23f7f405fdc9f31868064fc62e4e00da8e4

    • SHA256

      84bc8c1924aa4ecff8cb642012b860201f8733b9e1f99b4c38a94911012f1b74

    • SHA512

      4985c567d73c37aab1447252c7e04104ef90fa2a4740c3bd04c1556758144e874984f36f3122cc6e71d06877b435afc8bddd592c0cfbe470d3a4bbad51c1119b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks