General

  • Target

    27155dc92b34be180374c6ead32967e742c9efd53d06595c2b3f2355f9f99f09

  • Size

    421KB

  • Sample

    220521-pnfrjsahaq

  • MD5

    c5d9732764efc3c2d9eb2499b6e90e06

  • SHA1

    f4dd821c0f9b7cec72722c8595eb43e03734911d

  • SHA256

    27155dc92b34be180374c6ead32967e742c9efd53d06595c2b3f2355f9f99f09

  • SHA512

    b5d035e1eba9f1d00ea5332d6b9efa22d12b803671653d9f4bf9f1bcf9c4c6d36eb4e942fb567322c8a44d9ffa1a365305cc0e8d5f547bce7d869c42a5d4bcac

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.varda.com.tr
  • Port:
    587
  • Username:
    info@varda.com.tr
  • Password:
    varda9997929

Targets

    • Target

      DOCUMENTS.exe

    • Size

      618KB

    • MD5

      9e71646537707b80e79ba368841f82a6

    • SHA1

      9d73e23442cbf63549b6bed2f1ad60bcb3907092

    • SHA256

      5e379b41c2c285ac8f0c8944b3762490f431de66b5b0c75864955aa2ee5e96ae

    • SHA512

      849110c992cdc34412b39e9643626ca6e449208561801c72667152c9a5aaba2f373477f4ec1357cbefe2a2ade2330db769f404e6fa773e910233f4422dca2fda

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks