General

  • Target

    0063702f6d07cff9f160edab6793b7e8_JaffaCakes118

  • Size

    740KB

  • Sample

    240328-h8abyada88

  • MD5

    0063702f6d07cff9f160edab6793b7e8

  • SHA1

    7eebdea0a348f84d235dcb420fb0f889495d0a66

  • SHA256

    74af7154e682ceb0847587d3579e930b85b1a2543b281708c6530049047387fb

  • SHA512

    793f94a507eea5a2f9aa1735c45382fd5fcc82acdf4f1cb4fd04e361609b21f5d63a2d159b5cbc70315074ef7f68680bd9a4b19ca3df6fde5ec0775128bd504d

  • SSDEEP

    12288:fWLKTDpoo482yNu+G6zDdMleAUw+PTRH/GKHdtEkajDYYHcMVR/eZBLlQ:ftTDio12yNu+G6CTwTROOdtEk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.active.by
  • Port:
    587
  • Username:
    info@wimc.by
  • Password:
    $!5&QOOFYN;5Fq

Targets

    • Target

      0063702f6d07cff9f160edab6793b7e8_JaffaCakes118

    • Size

      740KB

    • MD5

      0063702f6d07cff9f160edab6793b7e8

    • SHA1

      7eebdea0a348f84d235dcb420fb0f889495d0a66

    • SHA256

      74af7154e682ceb0847587d3579e930b85b1a2543b281708c6530049047387fb

    • SHA512

      793f94a507eea5a2f9aa1735c45382fd5fcc82acdf4f1cb4fd04e361609b21f5d63a2d159b5cbc70315074ef7f68680bd9a4b19ca3df6fde5ec0775128bd504d

    • SSDEEP

      12288:fWLKTDpoo482yNu+G6zDdMleAUw+PTRH/GKHdtEkajDYYHcMVR/eZBLlQ:ftTDio12yNu+G6CTwTROOdtEk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks