General

  • Target

    675917758737c29a19d20e5b82494339d6f78365bf23c36c4341de5c42eed973

  • Size

    256KB

  • Sample

    220520-3e8b4aggf2

  • MD5

    30daa3c3aa26aca3f8d0bef5f2777217

  • SHA1

    71dba6b93c9f29df3bdfff42917b1d42d6e08fd4

  • SHA256

    675917758737c29a19d20e5b82494339d6f78365bf23c36c4341de5c42eed973

  • SHA512

    147cfea76e6cc5bddabb6dcec13fbc43670b26f22c189cdf30cc4b82d3005c95d11dc469a9ddf0f7ab2f930fe73e6ea709f301ae0865be95290b676da16a80d0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kelex2424@

Targets

    • Target

      Consignment Document PL&BL Draft.exe

    • Size

      623KB

    • MD5

      8b79f525e62e0851e2331c9cd444861c

    • SHA1

      a48543733a47fd6d6527e949443dc27f143df626

    • SHA256

      a5ef8784ee005b194fa7317ed299cf0457c84b9a7a0ffb8c8c51fe8252c2b6d6

    • SHA512

      3df62cee6c598d1d2b10eaf2c3d607093177da9888327468175f344b259d8777f8edc1e538ead3010bfd4460947850a466cde5c2e2908714c251941b5e132a9b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks