General

  • Target

    08f1ec502ecfa226f8d932efe0c39c8c_JaffaCakes118

  • Size

    667KB

  • Sample

    240328-smj95ahd3s

  • MD5

    08f1ec502ecfa226f8d932efe0c39c8c

  • SHA1

    78d5dc529125f9caf07de0292d504e8f98a6db8f

  • SHA256

    28be313c29aa0d92e7a3dbb349a1af15375755d3343352caa8041bcbcdaa4496

  • SHA512

    de274992c1e7bfcd142589b9ab222a5f2ba0dff88a0599096028ead2d83624dc1bbdbeae88c38e31fa9b35436c4c796dfc30cf7c85c9a62598e9654eb63ae95a

  • SSDEEP

    12288:ussbXphXpUSBVx5CsCC9bs2k63O4rfDOnjdyVsydee4BZ/VhBbLVlHK:usap1ppB0+s2l3OQ+jdM

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bsia.co.in
  • Port:
    587
  • Username:
    yogesh@bsia.co.in
  • Password:
    21mbsia@)@!Y

Targets

    • Target

      08f1ec502ecfa226f8d932efe0c39c8c_JaffaCakes118

    • Size

      667KB

    • MD5

      08f1ec502ecfa226f8d932efe0c39c8c

    • SHA1

      78d5dc529125f9caf07de0292d504e8f98a6db8f

    • SHA256

      28be313c29aa0d92e7a3dbb349a1af15375755d3343352caa8041bcbcdaa4496

    • SHA512

      de274992c1e7bfcd142589b9ab222a5f2ba0dff88a0599096028ead2d83624dc1bbdbeae88c38e31fa9b35436c4c796dfc30cf7c85c9a62598e9654eb63ae95a

    • SSDEEP

      12288:ussbXphXpUSBVx5CsCC9bs2k63O4rfDOnjdyVsydee4BZ/VhBbLVlHK:usap1ppB0+s2l3OQ+jdM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks