General

  • Target

    Purchase Order.exe

  • Size

    338KB

  • Sample

    211022-ge6ydabbf5

  • MD5

    392f0e8e6ed60e4e1c35bf1f6be5ec57

  • SHA1

    72aff1f262792ec3e626888583c55549d395dcb7

  • SHA256

    49b6ab1d5d071bdca6b3cfec673a258110848bc5beea2805d6b7e016731a4655

  • SHA512

    a67341f726f1e0df2e1733cf3d4dbcbb6d950922b35df5c2ba1feec343dc668a28b3f9ee0a8eb9089fa3e04811acb868dc34021d38f2b9d1fb2a987d08410532

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1803146213:AAHYyCRx7FggQ9LfPbrIs79ZUWCEc9wNnDo/sendDocument

Targets

    • Target

      Purchase Order.exe

    • Size

      338KB

    • MD5

      392f0e8e6ed60e4e1c35bf1f6be5ec57

    • SHA1

      72aff1f262792ec3e626888583c55549d395dcb7

    • SHA256

      49b6ab1d5d071bdca6b3cfec673a258110848bc5beea2805d6b7e016731a4655

    • SHA512

      a67341f726f1e0df2e1733cf3d4dbcbb6d950922b35df5c2ba1feec343dc668a28b3f9ee0a8eb9089fa3e04811acb868dc34021d38f2b9d1fb2a987d08410532

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks