General

  • Target

    4d1c6306576a3841ce94865a305f77778863ed817c9dc8b83cabd25ee38af7d4

  • Size

    386KB

  • Sample

    220521-av2j9saha3

  • MD5

    4090b91ed584f4428e6f5a84623a74c6

  • SHA1

    877516ea1a2f26b2a8a82ecbb12cb6f3478c466c

  • SHA256

    4d1c6306576a3841ce94865a305f77778863ed817c9dc8b83cabd25ee38af7d4

  • SHA512

    95fec565016dd2184ed714775b7f2cf898cad07dd731b126cb1f4cf6022d0f653529cf29bc3d21ba69df109ca909401e60d09e24da854c74e750d673163a8ee7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daiphatfood.com.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jn&6kG~_w;;A

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daiphatfood.com.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jn&6kG~_w;;A

Targets

    • Target

      Trung Viet - new order documents_#0020.exe

    • Size

      591KB

    • MD5

      56bc65bc8b533f57e14a3913c2e6bfc6

    • SHA1

      e6180773a85e1e4aa0e9ab2065e1638df3383e6b

    • SHA256

      367e5e97153f85008f89e575fc7e5b871eccc671b8247acb92e89a128204ab41

    • SHA512

      9bbf65375c454e889d7ac98e896b1ce1bd923f492c5d0b1de3c2bc115d3f2108a7e808aa8fec76ba8c105b9107d7a719a6f872c0984b69f5d62d3d3f9586b1e4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks