General

  • Target

    f7b3070840100d32f65bba384b75f42a31bbb1dc75df43ce5d978a82ca2eda41

  • Size

    464KB

  • Sample

    220521-xhydeabgf3

  • MD5

    6adba341d28012575848fbe898dbef32

  • SHA1

    642e31e800fffb376fcf42b10bafe69b83c527f6

  • SHA256

    f7b3070840100d32f65bba384b75f42a31bbb1dc75df43ce5d978a82ca2eda41

  • SHA512

    4189d6b89a8cc8cfb83fe271e1654d632bd279682cc8b70f297f08f60f64760adfb31873d312824d48cf1c286f5fa8bdca4a93c5abae6838fd4b333aef89f744

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    midnapore@mpjewellers.com
  • Password:
    mpjw2013

Targets

    • Target

      DOCUMENTS.exe

    • Size

      512KB

    • MD5

      c7b589b2c0ee8d2012007bf390786745

    • SHA1

      b7d88731a5d9993772693715a713a15c48c33316

    • SHA256

      229082e6470957bbc79991b39d292de7465999a94311c23fc0c2c03035ae42c3

    • SHA512

      cc051b504a0837b5d18023361aece8b6ff5532a1f5f9a224aa587a2521ee4a4cad8e02591bd97358e79598f255e4e322066da45363af488fdd97bd00c1f15eb9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • SnakeBOT

      SnakeBOT is a heavily obfuscated .NET downloader.

    • AgentTesla Payload

    • Contains SnakeBOT related strings

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Tasks