General

  • Target

    0dd568eb50437106faf209dd13a821dc_JaffaCakes118

  • Size

    458KB

  • Sample

    240328-xy4v5afa25

  • MD5

    0dd568eb50437106faf209dd13a821dc

  • SHA1

    114f7eb1fbbee36ca350d7b434559ea2aed068b0

  • SHA256

    d44d889a83ad2d32ebadca99e33af4823c015159862365305cd3eda5fc4bcf99

  • SHA512

    89b8e2e830db3e5dbbdf7ca5d651959bad7e733a99bb0b156cedb44711b37c95ccf0b33d632fca8d17ecfa604ec0c9b848b0654b0bfeaad74d67d37c33daa0a7

  • SSDEEP

    6144:fFXGJT+2gHEEX+s7DvYBjkaMqr4lyUHLIB8pafvOUJqbWCpNfCBmCrnGi7:fqT+2gH3lDyglqziL1pnUJqbWmfCE8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.westviewcargos.com
  • Port:
    587
  • Username:
    fb@westviewcargos.com
  • Password:
    Choice@@@12345

Targets

    • Target

      REMITTANCE COPY.exe

    • Size

      935KB

    • MD5

      c4c5220498e9618df1443285a8bcd048

    • SHA1

      e8f0b41c0eb27aaa8f3a552513ca7145a241fe91

    • SHA256

      99f730c18a5d4a5bb442c5b7045bf38f2aa183a7c9121ee60ce7bb345510557f

    • SHA512

      cf9515514500c7ec674390aa30cdfb15960167dbe99164de757762b5d0fda913e442be2cfd4420b2c2f5a942c9ebdb5efb5619010245cfc93b83aec741a03b59

    • SSDEEP

      6144:bCw9AapDnOzrN9J6Uq4/TC8lDBjyaMqr4zyUHVIB8NafdOUJq3WC1NfCBmCrnrIK:b59p91Ubr1WlqTiV1NnUJq3WQfCGcT3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks