General

  • Target

    0335a5d99394cc86db4e3adfafbe6c78_JaffaCakes118

  • Size

    368KB

  • Sample

    240328-mgp1jagb72

  • MD5

    0335a5d99394cc86db4e3adfafbe6c78

  • SHA1

    b0de9b59d8406a59f468d48ab57fba19c870efce

  • SHA256

    83d7f0bdaaed88575f5da5ba200812740e2485a89296ff0ca62d361af64e0828

  • SHA512

    82e6626f9f37452ea4b4ea4e8f7475318b6232d0f31a9f8ca4c526e7ed9b560bb76534173f887c0de9ced79f2124f08dc9c40ac7ba2319a23cdeab8856290c4b

  • SSDEEP

    6144:wLHzE+bMwO5N0I2el0uLkt/TzGqxroy7FcMeFt0vqS/IrVX5ZE7:wM+bM7t2eutLSqxrCMAWCSSJZK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nicedoc.biz
  • Port:
    587
  • Username:
    simple@nicedoc.biz
  • Password:
    simple2626

Targets

    • Target

      Scan docs. pdf...................exe

    • Size

      395KB

    • MD5

      1be69ae48470bc61f9d9a3dadac1332b

    • SHA1

      70fd3849d42ea40e4df52a4f388abfd099d8d892

    • SHA256

      43503c2141f4ee3c30d73dc4cec26f079074c25cd4487ce9de32b9f36c73a871

    • SHA512

      5d9bb581ec611702edf57317877cc15d60a9b096309b7a10b8bc1ff8c057d0dc7519b63b00e24253062ec6d16047c8220485f886a653dea97933dda47cd38c2e

    • SSDEEP

      6144:j682Y/iAwiLUMmYHCpjibNHqqv//EnbRXPtv167ygKbJRgF+UyEVUK+RuLINk:jhKAoM5HhAqvYbHt67ygKbJP8UUM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks