General

  • Target

    INV-DOCUMENTS_2019EA1120.PDF.exe

  • Size

    455KB

  • Sample

    200712-vp8fgd2pv6

  • MD5

    5fabcf20e6b192a9a83162a307a92f66

  • SHA1

    fef4bfa9b539c4a227dca23f53a080253f8e9730

  • SHA256

    17a6ef291331acb9fc408450a61d0aabd3db01fcea33592c32c6d955f7d35d19

  • SHA512

    cab16c5c93d0c746d2e68665264b21dcf179b8a0a5ee9c6a5e33e9060382a6f25e08accef6f9d2f98fae44e3fde8918fba3830f0c5648042c481e557986085fa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daiphatfood.com.vn
  • Port:
    587
  • Username:
    supin@daiphatfood.com.vn
  • Password:
    jn&6kG~_w;;A

Targets

    • Target

      INV-DOCUMENTS_2019EA1120.PDF.exe

    • Size

      455KB

    • MD5

      5fabcf20e6b192a9a83162a307a92f66

    • SHA1

      fef4bfa9b539c4a227dca23f53a080253f8e9730

    • SHA256

      17a6ef291331acb9fc408450a61d0aabd3db01fcea33592c32c6d955f7d35d19

    • SHA512

      cab16c5c93d0c746d2e68665264b21dcf179b8a0a5ee9c6a5e33e9060382a6f25e08accef6f9d2f98fae44e3fde8918fba3830f0c5648042c481e557986085fa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks