General

  • Target

    payment swift copy 0992000030.exe

  • Size

    1.4MB

  • Sample

    200624-xktnh3ka2e

  • MD5

    2819167a7dc8fcb29a15e384a6405daf

  • SHA1

    0fb58427e88a08484092bde990465c9b21b83d49

  • SHA256

    df8d53ae83fc3e3f3052436ec14a37d66474174f88c529e6a6162b4fb1be13d8

  • SHA512

    8d278d4bf3263f911076f3dce0a67ada8503db9752dd66a68b66b0407c98e1623f4f8c455c44fdf523db2b6e075530ba98d30f651b6a32b32bb6106168ebdbd7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.t-oniline.me
  • Port:
    587
  • Username:
    chemco@t-oniline.me
  • Password:
    bVXYU!t4

Targets

    • Target

      payment swift copy 0992000030.exe

    • Size

      1.4MB

    • MD5

      2819167a7dc8fcb29a15e384a6405daf

    • SHA1

      0fb58427e88a08484092bde990465c9b21b83d49

    • SHA256

      df8d53ae83fc3e3f3052436ec14a37d66474174f88c529e6a6162b4fb1be13d8

    • SHA512

      8d278d4bf3263f911076f3dce0a67ada8503db9752dd66a68b66b0407c98e1623f4f8c455c44fdf523db2b6e075530ba98d30f651b6a32b32bb6106168ebdbd7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Modifies service

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks