General

  • Target

    910ecf3640d41c346a662f73d2e695e3a4331d9e910fcfc5838587239895018d

  • Size

    397KB

  • Sample

    220521-n4gs4sefa5

  • MD5

    4617de809b9bb837eaa6283518e2e066

  • SHA1

    57438d495f691a7b3a89e7f2b4b381ffe7a64133

  • SHA256

    910ecf3640d41c346a662f73d2e695e3a4331d9e910fcfc5838587239895018d

  • SHA512

    86b54dbce0a7b16838c809f48259328b1c8b599a914d708ad250290685c59a41fcd8535e7bae8440626562c7513221c5ddcb9496f83108884174f427a4562743

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sesan.com.vn
  • Port:
    587
  • Username:
    info@sesan.com.vn
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sesan.com.vn
  • Port:
    587
  • Username:
    info@sesan.com.vn
  • Password:
    123456

Targets

    • Target

      20200603_PO_97890_EXPORTFCLpdf.exe

    • Size

      454KB

    • MD5

      73eff0ef28208f340480056565e52406

    • SHA1

      6c97fd2aeaf672b55306147ed028c4ba044287c6

    • SHA256

      c34a5fb5cb1ee666b5a59c8fd67368b2b3f826b3b8ed19e597dc8beb91416c52

    • SHA512

      7277bd32980e6822b846f986c7e3c648443034d840463148d66b4ac8e169ecee64ae1444571da4a440c0f296fe36c9506512bc986393074539d2c45a2c3c1270

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks