General

  • Target

    09125357a6975e8c21811e72f309f55e_JaffaCakes118

  • Size

    638KB

  • Sample

    240328-sq8rwshe2t

  • MD5

    09125357a6975e8c21811e72f309f55e

  • SHA1

    0bb0b6ae298f653c387bace2a9600ca751f9c198

  • SHA256

    e94f7852cc5b40ec1319118708d15f34e89804f86e28563e18eaa3f027fafe28

  • SHA512

    53f57b869036afac7908fd2832706b457665e7abb095cf1f5aa79a98373498145a5bc63de53d23ece067a21e2adef3f147af257b878f7d90b9748ae8419d6d32

  • SSDEEP

    12288:kJ7/NMJ7O4Uk7vbR9IugJ/1IsxyUiMi/cgLTFBTxEv0cBNJDn8q:6/iJ7pUkJzw0Uin/cgHFhs

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bsia.co.in
  • Port:
    587
  • Username:
    yogesh@bsia.co.in
  • Password:
    21mbsia@)@!Y

Targets

    • Target

      09125357a6975e8c21811e72f309f55e_JaffaCakes118

    • Size

      638KB

    • MD5

      09125357a6975e8c21811e72f309f55e

    • SHA1

      0bb0b6ae298f653c387bace2a9600ca751f9c198

    • SHA256

      e94f7852cc5b40ec1319118708d15f34e89804f86e28563e18eaa3f027fafe28

    • SHA512

      53f57b869036afac7908fd2832706b457665e7abb095cf1f5aa79a98373498145a5bc63de53d23ece067a21e2adef3f147af257b878f7d90b9748ae8419d6d32

    • SSDEEP

      12288:kJ7/NMJ7O4Uk7vbR9IugJ/1IsxyUiMi/cgLTFBTxEv0cBNJDn8q:6/iJ7pUkJzw0Uin/cgHFhs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks