General

  • Target

    PO#200513DCC025R-1.exe

  • Size

    818KB

  • Sample

    200711-sqtzcwtw2n

  • MD5

    8c6804dfc7687bddaf345be3fe9bb1e8

  • SHA1

    5c5497178a0df1d3889b8484610aeeb267aa480e

  • SHA256

    b925f4f11ff1dbf71b77029f2fac8c760dbca123c9a3225ba29057b177e290d6

  • SHA512

    097974d106f748420529971c6159f64e00c8eba4820da3697b858f48aadfac811b06c7d0b26a600f69fc889e17eb296ba56680c0c1ebed45d2116f425059a260

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daiphatfood.com.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jn&6kG~_w;;A

Targets

    • Target

      PO#200513DCC025R-1.exe

    • Size

      818KB

    • MD5

      8c6804dfc7687bddaf345be3fe9bb1e8

    • SHA1

      5c5497178a0df1d3889b8484610aeeb267aa480e

    • SHA256

      b925f4f11ff1dbf71b77029f2fac8c760dbca123c9a3225ba29057b177e290d6

    • SHA512

      097974d106f748420529971c6159f64e00c8eba4820da3697b858f48aadfac811b06c7d0b26a600f69fc889e17eb296ba56680c0c1ebed45d2116f425059a260

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks