General

  • Target

    789c18c571087d53683cf17cb8a1fe6e8e67e1ede256ce842fe74cbca4e792f0

  • Size

    390KB

  • Sample

    220521-c7jakafbb8

  • MD5

    59275a4c03ffdf2f43a581b88ad25c6a

  • SHA1

    95722823b7dc610f636b340fb098256bba8b5815

  • SHA256

    789c18c571087d53683cf17cb8a1fe6e8e67e1ede256ce842fe74cbca4e792f0

  • SHA512

    d9aeda0dd8a70c4ff7394dc40d8fb550708aab9736fb5882aad32ff68f8de88e011cafbcc31c1195206414b1329cdee53cbd7c1a9dd9aa25cd0384dd8d21a59a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Targets

    • Target

      PURCHASE ORDER KALI-1374Wpdf.gz.exe

    • Size

      448KB

    • MD5

      8a03b4f7ca651af1dcb573a7ab9e7da9

    • SHA1

      eb69d58798831323a3df7fd57bd8ccc264194dfa

    • SHA256

      ee27c2368e5bc75911a06fb62d641d59d30bd85a45407517e174e2970725b42f

    • SHA512

      c97f8284f1b0e3663581d968c5e4cfcaf92a9c87ecbda8f26db339639724fbbe506169688fa7a974ef399741969e4130ba6ad63a7ead500b3c6d9c3fe6ce7f26

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks