General

  • Target

    0eef2c2b369c9c9e409700574d9c580b2a644efba350036753cad6e535383f3a

  • Size

    572KB

  • Sample

    220520-2nyctaffg2

  • MD5

    08045b544d5735c4faf789e1105ad2c7

  • SHA1

    d263c38901ed9adf1885dcf5089e8dbeb0cf74d8

  • SHA256

    0eef2c2b369c9c9e409700574d9c580b2a644efba350036753cad6e535383f3a

  • SHA512

    bb47dd01f946354c2cfbf422240a1361036b9c6f0a7f83d83d9182f130542ddd1f2a5f005f7ecc12830c720e95afdb88e610b52a6ed8a9fde1f4aa231bd2dc49

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.rebu.co.rw/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    o^Z0CIU?^yL2

  • Protocol:
    ftp
  • Host:
    ftp://ftp.rebu.co.rw/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    o^Z0CIU?^yL2

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.rebu.co.rw
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    o^Z0CIU?^yL2

Targets

    • Target

      sElectronic Flight Ticket Booking Payment Confirmation XXXX7383929837 Debit BNC9929302.exe

    • Size

      735KB

    • MD5

      a313715a67912e72f42be5a0bbb08026

    • SHA1

      2d5f69a2c429b6b6839ec287d9ae504faea48ba2

    • SHA256

      677c3ed89ae8bde6abe34f5982e3ccd9f56092058ecf38ef6c269aa27db724fb

    • SHA512

      a709a715b770b4425be6eeda3b06eac11b6d233d32d2e69dd441f27a46df1bc0f30759342069adc751c5dbe4c02ebcc225e45e65bdf1daf9c0fd30be367160f4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks