General

  • Target

    789515333444e7d9da1f03898b20e0bbc929d1ed1a26ec2c1f33c323497cb614

  • Size

    534KB

  • Sample

    220520-2eqavaachj

  • MD5

    3b77160095acb9a57fb40be9000c6afa

  • SHA1

    fb199409554f08dd265a365ef821f934e7ac4c5d

  • SHA256

    789515333444e7d9da1f03898b20e0bbc929d1ed1a26ec2c1f33c323497cb614

  • SHA512

    7c645b1d41a374abca8eca3ea496a5daa065e6d0deb543c715e4d3e6d67f36db230c3d94742de232fb8b1666655d1764ebfa2dabf6bbb2f57d1915d32303e886

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.leffamatrizes.com.br
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    amx1020

Targets

    • Target

      Untitle00000002344.exe

    • Size

      568KB

    • MD5

      e72869ffdbb61adb38fc0d7b96113fdf

    • SHA1

      f3ac996f6cca1e21a6993cdbd2711f01bd39803f

    • SHA256

      0239e6b1f17ada8657c6c66068da875641fd244d3586b9e16c5dc5d2208917f3

    • SHA512

      b3fe01ccd7a46bb76a1e5fd8deeb2151c01327c4d30e3eb2f33b7841b55541bfca2ea3b3150cf1ff0519f4e8de1a51a0cc9e9b032d4721c101ae1770d6ff4133

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks