General

  • Target

    03080711e2952cde2c9fd19d133a939e_JaffaCakes118

  • Size

    473KB

  • Sample

    240328-mbwacsga72

  • MD5

    03080711e2952cde2c9fd19d133a939e

  • SHA1

    3237ca2d142a3c4a0e87bca096bcca738d9601a2

  • SHA256

    3b2c7ef4cf7315a1bf510c073a7bd50bbc16a371b5e624479a2333b840f72e93

  • SHA512

    59949884887c288ca7e61ec2b894ca5d1a4125105b83ef16264f32fec1ded5a1d7053d55195df886c4857dbd84e8f2268337348d9ed9b5ccf9c75685c023ab95

  • SSDEEP

    12288:0cDOfRGBbVigs7rC99j5jMhTvsgSvOgdELGa:0c6QAVkfOsgOOLR

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.karanex.com
  • Port:
    587
  • Username:
    kindok@karanex.com
  • Password:
    Oi&-tmhj@d5v

Targets

    • Target

      03080711e2952cde2c9fd19d133a939e_JaffaCakes118

    • Size

      473KB

    • MD5

      03080711e2952cde2c9fd19d133a939e

    • SHA1

      3237ca2d142a3c4a0e87bca096bcca738d9601a2

    • SHA256

      3b2c7ef4cf7315a1bf510c073a7bd50bbc16a371b5e624479a2333b840f72e93

    • SHA512

      59949884887c288ca7e61ec2b894ca5d1a4125105b83ef16264f32fec1ded5a1d7053d55195df886c4857dbd84e8f2268337348d9ed9b5ccf9c75685c023ab95

    • SSDEEP

      12288:0cDOfRGBbVigs7rC99j5jMhTvsgSvOgdELGa:0c6QAVkfOsgOOLR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks