General

  • Target

    0wXMVcQJzBu2NZw.exe

  • Size

    435KB

  • Sample

    200630-lxpbdba3kj

  • MD5

    f4504538712c057a2e4803f7b1c843f2

  • SHA1

    78fe17b8f3d64f94e70fb74cfb421dee583012b5

  • SHA256

    948f8bbf5ff952553250dba77394a3c5f2e1745bb2b4df861609048f8ba55fb9

  • SHA512

    ee104a9bcaa32ec8aaffe2b324e5599dd25fa5df1280b19c5582e4c072d34cf7d41140e9ddee8b180da4445d3be8402f278212abbfc40f37e4e6adcf438c800c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.anding-tw.com
  • Port:
    587
  • Username:
    dabo@anding-tw.com
  • Password:
    Daberechukwuego123

Targets

    • Target

      0wXMVcQJzBu2NZw.exe

    • Size

      435KB

    • MD5

      f4504538712c057a2e4803f7b1c843f2

    • SHA1

      78fe17b8f3d64f94e70fb74cfb421dee583012b5

    • SHA256

      948f8bbf5ff952553250dba77394a3c5f2e1745bb2b4df861609048f8ba55fb9

    • SHA512

      ee104a9bcaa32ec8aaffe2b324e5599dd25fa5df1280b19c5582e4c072d34cf7d41140e9ddee8b180da4445d3be8402f278212abbfc40f37e4e6adcf438c800c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks