General

  • Target

    1dc0ee2b4f50cddb87628adb8af1dd18c153fabe5ee6aa898f22d8e184c2f443

  • Size

    273KB

  • Sample

    220520-2mqxcaffb3

  • MD5

    f3af04dae1ada27cfa3442914f431d39

  • SHA1

    49766c1de6f41500a5cdf155fca0e8608089762f

  • SHA256

    1dc0ee2b4f50cddb87628adb8af1dd18c153fabe5ee6aa898f22d8e184c2f443

  • SHA512

    3ba188db15956d626464d5775d38d489a9b2ebf2a2a76a26657d9d8d0d6f11da569ff341a3d5a918832129f399c3f949a8e105ec8c3f31dac0976534dcaaeddc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flsrnidth.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    x{Op,7(4O+yl

Targets

    • Target

      DHL-#AWB130501923096.exe

    • Size

      291KB

    • MD5

      0f41f481cb49d2e209570b3c0cd35a0a

    • SHA1

      5a07b067c82e50d61504f051531e1a0c4e1f144e

    • SHA256

      e726b85425a9c7ac3b74d7bb4b7d86079e66f22d27a4ecda2b002b2b7e1db7d7

    • SHA512

      2983a7993cee20929aa24a26b62bd7ebb901b589586ce373d4ce09dfc159c9049cdece87f56679ac229fbe7fd5211207b7648b76ed8ebe8bd9c05318aacb7268

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks