General

  • Target

    gunzipped

  • Size

    399KB

  • Sample

    200630-dwrfkkxm4n

  • MD5

    e55b5bd68342c4f7704ca1c5792b45ca

  • SHA1

    f5dd6749efe6206a829d2a9c4b00516f4ea366a8

  • SHA256

    736752175fe91906f41d00670318a55afe8c2c85e30ced11df477f5c61fddac8

  • SHA512

    629035fc3b963cc38a457b88a75f5705399bcdd36470bd6eada109b418135826efdef283965e8bf01768f30bf43012e3cc59fe3b4b1ecdd7f735bf8979425537

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.anding-tw.com
  • Port:
    587
  • Username:
    issac@anding-tw.com
  • Password:
    zra1@!G8gQ+i

Targets

    • Target

      gunzipped

    • Size

      399KB

    • MD5

      e55b5bd68342c4f7704ca1c5792b45ca

    • SHA1

      f5dd6749efe6206a829d2a9c4b00516f4ea366a8

    • SHA256

      736752175fe91906f41d00670318a55afe8c2c85e30ced11df477f5c61fddac8

    • SHA512

      629035fc3b963cc38a457b88a75f5705399bcdd36470bd6eada109b418135826efdef283965e8bf01768f30bf43012e3cc59fe3b4b1ecdd7f735bf8979425537

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks