General

  • Target

    05332d194f758eae4b12ddda44c7dcda_JaffaCakes118

  • Size

    806KB

  • Sample

    240428-prc5tsgc5w

  • MD5

    05332d194f758eae4b12ddda44c7dcda

  • SHA1

    f4adabb9f3650c4d4f1b713f00cf60dda1134cc3

  • SHA256

    5671f534a875a0e788b94fe86518fff5cd713d8df079877a319652274aa68fa0

  • SHA512

    b7129b6cfdbc23887bef311709920b1672118c61ada6ca410c2a8c3d7765ef04b39df1d98341dbec829e02dde9627f591a9b06ef53cc3d3305d86c23f7647494

  • SSDEEP

    12288:xvmIXWFDiG5FFLbbMvVEbbU4NYLsI68Y/EDlfR+k7SDCMKcaPnOz:A5XbMibnisIvYk2GMKcaPnOz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sardaplywood.com
  • Port:
    587
  • Username:
    superstars@sardaplywood.com
  • Password:
    sup123st45
  • Email To:
    ch3rrysamuel@yandex.com

Targets

    • Target

      05332d194f758eae4b12ddda44c7dcda_JaffaCakes118

    • Size

      806KB

    • MD5

      05332d194f758eae4b12ddda44c7dcda

    • SHA1

      f4adabb9f3650c4d4f1b713f00cf60dda1134cc3

    • SHA256

      5671f534a875a0e788b94fe86518fff5cd713d8df079877a319652274aa68fa0

    • SHA512

      b7129b6cfdbc23887bef311709920b1672118c61ada6ca410c2a8c3d7765ef04b39df1d98341dbec829e02dde9627f591a9b06ef53cc3d3305d86c23f7647494

    • SSDEEP

      12288:xvmIXWFDiG5FFLbbMvVEbbU4NYLsI68Y/EDlfR+k7SDCMKcaPnOz:A5XbMibnisIvYk2GMKcaPnOz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks