General

  • Target

    5740929cd163498cfe928aaa7a49a3fca2ecfad0b52caf52b76749660fd19bfb

  • Size

    1.1MB

  • Sample

    220521-mng89scah2

  • MD5

    0ff718ffd46434078924d5acb4f70933

  • SHA1

    072c8a2199f0d5db950cc8c411fafa579a212f44

  • SHA256

    5740929cd163498cfe928aaa7a49a3fca2ecfad0b52caf52b76749660fd19bfb

  • SHA512

    ea66965425efb3ff16eb1bfbdc2f96ded4b0b42b5566f02b71aee704c38ebf5fc798ce04d8dfe2e81932213497b6453ccb59f387aaa68a1d06ab478fe883ef61

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hotel71.com.bd
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    9+^va&phP1v9

Targets

    • Target

      Shipmment Details.doc.exe

    • Size

      1.5MB

    • MD5

      a29e9f883a0d0f00346ce97fdc82dd9e

    • SHA1

      4187e3d1a8f2c6bdde6de47df1c55d12a9f3388d

    • SHA256

      6a102b33ef9b7e28ed7767acd9d4787e6d35c7cf80df8921d33eb734775d2509

    • SHA512

      973c458f344400f9318c8b3aeaa314cd693c527d8863329c44303dab23267bd137d0d4eca34102c527aa6bddd13dca91d4204582db2e661d91520b5ef051ea01

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Drops startup file

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks