General

  • Target

    88e5f07be2f316296166bc3bb24640aacf9e9568606f56015beed064ab4b2095

  • Size

    391KB

  • Sample

    220521-n4vpzahgcn

  • MD5

    7c0cd4429c2945d54645a9af7c5e17bc

  • SHA1

    765c12b2a01ef9469394b03f248673b5266f6132

  • SHA256

    88e5f07be2f316296166bc3bb24640aacf9e9568606f56015beed064ab4b2095

  • SHA512

    4ffcf8677df482b1b77aa530d3b6bb07897840c0c7aba9ac516309f9832cb770eda5f333f3d8037cebb6ed2a19a75defd05f20ac4e67deeb50bcca5d778812fd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.microtechlab.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pune@123

Targets

    • Target

      PURCHASE ORDER _5644658.PDF.exe

    • Size

      424KB

    • MD5

      f0b3e2a7cef0d4e0c6e094676550221a

    • SHA1

      fc8cddcf6526cd3ee94141b6299c7069ad1b19b0

    • SHA256

      6ae9b8c271b5110c7cceb8b7d39522dd8d444dddcfa3691726ff3580562a73b7

    • SHA512

      3a0f6d6e979871ecdf4cce66e63674ecd32568f0d45f91448b0bb986fccbbf3173734f992d6c0add58c5437fd048e36c4b00bd8efcbcf5c161b35b8c7e26178a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks