General

  • Target

    e8b8baa520eea96ff64604e734d7fcbdbb761eed654f9ef2964a9203c5fd7b86

  • Size

    447KB

  • Sample

    220521-cctstagffq

  • MD5

    b287960251b5a4c3001e233ff40dffd7

  • SHA1

    d93229fea4eef23d1885dcf636212d8e35979a58

  • SHA256

    e8b8baa520eea96ff64604e734d7fcbdbb761eed654f9ef2964a9203c5fd7b86

  • SHA512

    71d0e13bef30112e945189477d2f86d6082c903b2e888fad352698f948e60536cece3a0561f533d4c6ae8bc9640d9db6d34873db76496fec113496aaccfc6e00

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    r112ds144.redewt.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Inbiz@facturacao_1357

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    r112ds144.redewt.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Inbiz@facturacao_1357

Targets

    • Target

      P.O 20A00827.exe

    • Size

      523KB

    • MD5

      899fba96547d14cf0100b57a6cf8f9fd

    • SHA1

      1b512803f901a907d2a19e644c943fe8af09a80d

    • SHA256

      a1021556aef2e3dad9d256ffd84999019982f77bea0e32e7428a18f666fd7d12

    • SHA512

      195069e2a36045167c53d541bee660385f1e73b30ced9b1d9b216823b8e2155352b31d426f304ae15916fca0818df52f8fb984634f4820a94a880fb9cea17b1f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks