General

  • Target

    Detailed Purchase Order01.2021.exe

  • Size

    8KB

  • Sample

    210125-hypnrmdrz6

  • MD5

    f493f20d27aa4269b09b0a3881ecaac0

  • SHA1

    bfbc64ee6a0fe1d0e6a2701292a11bb8e9110d27

  • SHA256

    45fde804068d4fdd834fbabc35029ee0d8e427b7e5e32b4fd62cd17fee36b8de

  • SHA512

    bf8e67d017a78a53640745678b63e90ee7c8f1770deece440c599abb0e85c104e6ef395e61ddcd425602ef2b4b1fdd05c2ee752f76fc4a392d67c9e3b3e1904d

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1494338746:AAEtAlBQtiLQKz5ru-Jz1x8MkG_cpW_bGh4/sendDocument

Targets

    • Target

      Detailed Purchase Order01.2021.exe

    • Size

      8KB

    • MD5

      f493f20d27aa4269b09b0a3881ecaac0

    • SHA1

      bfbc64ee6a0fe1d0e6a2701292a11bb8e9110d27

    • SHA256

      45fde804068d4fdd834fbabc35029ee0d8e427b7e5e32b4fd62cd17fee36b8de

    • SHA512

      bf8e67d017a78a53640745678b63e90ee7c8f1770deece440c599abb0e85c104e6ef395e61ddcd425602ef2b4b1fdd05c2ee752f76fc4a392d67c9e3b3e1904d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks