General

  • Target

    7e9b2f63eb20212b1e92f3e4677db1faa5353795e6764bc643c0771574576f7d

  • Size

    395KB

  • Sample

    220521-c5sq8afad6

  • MD5

    29d427c3962c063919018e644ccfe9da

  • SHA1

    8bb068cb7edc281929bb34d0906b0497db6e63f9

  • SHA256

    7e9b2f63eb20212b1e92f3e4677db1faa5353795e6764bc643c0771574576f7d

  • SHA512

    ea2f730dc2d2359f8dec7d49c3bef11324ee3ead279cd5ed344f1a936bca4102f69b62603d0e36d6a7efcce1763e59385c059cc14bd5187d226329b3a3594682

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rajapindah.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    #r4j#citeureup#13

Targets

    • Target

      Proforma Invoice.exe

    • Size

      488KB

    • MD5

      5e60ef56b469a00033010400dfd0b8a8

    • SHA1

      32995e5ad69e62e01512bbc90c163f1c7f1a8805

    • SHA256

      7da5b2a2701aa912c1e3b5d76bc926d9a446e6fcbd965bf2781d4653cc453d47

    • SHA512

      de95f417bb3fca636c52f12740324d57e6831a3bb94672b0cfe508db85eff2f2be6564fbafd76aa91809dce612bbb78f110f394ac859f44228838fa208eeb6de

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks