General

  • Target

    0e32c4f71b960fb4540a3c09133adf54_JaffaCakes118

  • Size

    352KB

  • Sample

    240328-yajqqaee7v

  • MD5

    0e32c4f71b960fb4540a3c09133adf54

  • SHA1

    edc011bc3f31eea55583fa17a8d99676bc39ea02

  • SHA256

    4afaf7828c6fd5370e554ae2ccea42b7bdab6d663812e54e9681150b2db80ecf

  • SHA512

    e38c4cacfd1ffc4b7e025c4604ab04759b1e5963b2a8d2172456243b99bfe8ced08012e954b0259aac593b0bb582d503aa97ce02857ccc29e854eafcb6052537

  • SSDEEP

    6144:FgM1sVu3YnB8QRAAeMeoKRWRsUj0YcY7bzg5OqxWmIRlmoYxiWUpZwTAIFU2Q4v8:Fr1EYY2WxAnUrjbzge73R2Tx62bVRDY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bsia.co.in
  • Port:
    587
  • Username:
    yogesh@bsia.co.in
  • Password:
    21mbsia@)@!Y

Targets

    • Target

      Bankslip.exe

    • Size

      372KB

    • MD5

      4cd93d505a8c15738438996d83afaf8d

    • SHA1

      08e04c971622d0d9fa405d6910374a86afd86913

    • SHA256

      cdd39fbc8f042dd91a5131240a9f201eb0158de4e810877c03efe7c82ef0ace6

    • SHA512

      f9a928dafb7c4d2fdd2c8657eb55fa553f23d83a32063b2d4f9e051ed78c3e2f971e3a123c4dbc820c387d020298ab669ec58156bc83dfe4b40a43e758aa5ec9

    • SSDEEP

      6144:FEqb7jbHu3YVB8sRAAekeoKRWRsUn0YcYtbzg5OwPWmIRdmGXXtmximUp3wTA2Fo:FESYYcKxKTUPlbzgs7ttfgTp62Ly2SB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks