General

  • Target

    Shipment Details.exe

  • Size

    493KB

  • Sample

    201109-3kcj1lpc9n

  • MD5

    ade7e98755e204c575754c578d9806b8

  • SHA1

    5c833bf110f91e5ec7f541a2af60a7faf46fe0c8

  • SHA256

    8bacca094f83e0486702d5c22a551a5a52ee7dab8ed6daad0b2881c57a1127ce

  • SHA512

    f667354b0158c2f31c8c6253b4abdf77e214cac1f9bba083b5728dc980ea671630c47e370506a5df17588357074b966ec9ab4fc2314f8ee95fcb9291ec65dae2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hotel71.com.bd
  • Port:
    587
  • Username:
    chat@hotel71.com.bd
  • Password:
    9+^va&phP1v9

Targets

    • Target

      Shipment Details.exe

    • Size

      493KB

    • MD5

      ade7e98755e204c575754c578d9806b8

    • SHA1

      5c833bf110f91e5ec7f541a2af60a7faf46fe0c8

    • SHA256

      8bacca094f83e0486702d5c22a551a5a52ee7dab8ed6daad0b2881c57a1127ce

    • SHA512

      f667354b0158c2f31c8c6253b4abdf77e214cac1f9bba083b5728dc980ea671630c47e370506a5df17588357074b966ec9ab4fc2314f8ee95fcb9291ec65dae2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Tasks