General

  • Target

    d383b7f45f69d61227247db59fdc0df66e347ce264db4449b008000a21742a24

  • Size

    591KB

  • Sample

    220520-3rekjsccdl

  • MD5

    a7094b1915d435e96667f4036d3b5ed6

  • SHA1

    dcd4d452658a8354d57e3c0c9376cdc2a51d9835

  • SHA256

    d383b7f45f69d61227247db59fdc0df66e347ce264db4449b008000a21742a24

  • SHA512

    0a0e233bde4354f470fec9a9c820547a849578eba5049020687b0dd5174c007b9e270221ed139f6d4f6852f463a008f2d3b46e0aa71f0b262d0fec0c0ba1df84

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.varda.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    varda9997929

Targets

    • Target

      AUG. PURCHASE ORDER.exe

    • Size

      813KB

    • MD5

      51cd9a94ff9c50f18ea55c3d4e844a41

    • SHA1

      72d72eb8f18177235bee686425ebfbb7b9fef308

    • SHA256

      7f09e1a23ce7b3b143221cd5f8be274e0b75380e6b3dd8e32d947c6f3b493104

    • SHA512

      6ea62e5c90899a0fb0eeb96dcab1566fefdd5bf4af61b48bb4c771202dfdd012a475eda85ea8ff132f9e60d5225207ff90dcfebd3015a983f5de52d559cf967f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks