General

  • Target

    0c66d5af0dd882d40ce05e8121fdb0b5_JaffaCakes118

  • Size

    521KB

  • Sample

    240328-wnb7padd46

  • MD5

    0c66d5af0dd882d40ce05e8121fdb0b5

  • SHA1

    90e04aa144c697ab29a646546b2575bc304070f7

  • SHA256

    c58580b14cb6255d0d21086e02557b7ab1ebcfb742fe732225a36766cc10893d

  • SHA512

    9131476bbdff49832a2b114332c94afca44a322e110695473e775460f427d49e769a620fb0acca6044d8d62b48a2dffd4c53698b6e0be379eb4c8a63bcd3ff09

  • SSDEEP

    12288:LFTAvRXphXpWSBh5Cimq2KF9PXpdumo/YfhyrHrb:up1pLBh5uq2KHP5wRMMHr

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicare-equipment.com
  • Port:
    587
  • Username:
    medicare@medicare-equipment.com
  • Password:
    AllTheBest777
  • Email To:
    royjerry59125@yandex.com

Targets

    • Target

      0c66d5af0dd882d40ce05e8121fdb0b5_JaffaCakes118

    • Size

      521KB

    • MD5

      0c66d5af0dd882d40ce05e8121fdb0b5

    • SHA1

      90e04aa144c697ab29a646546b2575bc304070f7

    • SHA256

      c58580b14cb6255d0d21086e02557b7ab1ebcfb742fe732225a36766cc10893d

    • SHA512

      9131476bbdff49832a2b114332c94afca44a322e110695473e775460f427d49e769a620fb0acca6044d8d62b48a2dffd4c53698b6e0be379eb4c8a63bcd3ff09

    • SSDEEP

      12288:LFTAvRXphXpWSBh5Cimq2KF9PXpdumo/YfhyrHrb:up1pLBh5uq2KHP5wRMMHr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks