General

  • Target

    2129-20 30% CLAIM - PO SPO21-01-072.exe

  • Size

    713KB

  • Sample

    210728-2c3tdrrmla

  • MD5

    24b0181283f32c69f89e64761c4f4cd9

  • SHA1

    cae8734f820537adda23e7cf891ebcd92b0e4c1c

  • SHA256

    11c57727c43aa2062fb4194e9df78a89a9482169f603f7ead5bdd77f2ccf69d6

  • SHA512

    5600df81269b5c34f639c4ffe0cc3ad3438bdffdf1168384397503bba3a378af5c136e6e0c9ddacfa32dcdec6ccbfa87a68c4fe095017e525e0843b96da9b278

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.boikgold.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    iskraines@2017

Targets

    • Target

      2129-20 30% CLAIM - PO SPO21-01-072.exe

    • Size

      713KB

    • MD5

      24b0181283f32c69f89e64761c4f4cd9

    • SHA1

      cae8734f820537adda23e7cf891ebcd92b0e4c1c

    • SHA256

      11c57727c43aa2062fb4194e9df78a89a9482169f603f7ead5bdd77f2ccf69d6

    • SHA512

      5600df81269b5c34f639c4ffe0cc3ad3438bdffdf1168384397503bba3a378af5c136e6e0c9ddacfa32dcdec6ccbfa87a68c4fe095017e525e0843b96da9b278

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks