General

  • Target

    73987c03a8a2e1b5a77c58483b808fc42c7176728c29ca1e7669d32e93912536

  • Size

    468KB

  • Sample

    220521-ama3caadg9

  • MD5

    936f991aaeac738075124e29df5d9ad1

  • SHA1

    b45afa99d1a224f7779b17085fa928822c59020f

  • SHA256

    73987c03a8a2e1b5a77c58483b808fc42c7176728c29ca1e7669d32e93912536

  • SHA512

    40e406d5f434e63de875b6acf94ee3312986b5b5a62ea307e4ae8508cf0477dcb0a57ece93075d7e9681ae87425240b3c11a1da22867dc488b72c0fbf953fa39

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aquariuslogistics.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AQL@2019#$

Targets

    • Target

      SWIFT.exe

    • Size

      708KB

    • MD5

      6b8091a3446c4794afe76977c38e91fa

    • SHA1

      ee78f43f53f4b4dc63e8a1ae246a2bfe91b19e98

    • SHA256

      b676494a4538d77ebd0d61fac6e6b2609201f46c9c63fd817990b48b8031bb71

    • SHA512

      4e076e7b79660bc80275b7613494afe340aee1189a2d65f6c5c9eade902f89d820823a6c60a352ee3dbf4a9bac00c52c40894ab9e17dbb974d5388d0a027d2af

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks