General

  • Target

    2e7067f7351dbb597e587f2cf17e2078_JaffaCakes118

  • Size

    438KB

  • Sample

    240329-2dt8eabd6z

  • MD5

    2e7067f7351dbb597e587f2cf17e2078

  • SHA1

    351fe3096f32056c1377cdf9c59cc21ed63f3663

  • SHA256

    fa6598232bda21145174fb4c433e24a4a16ba270edbd02505c896d2f3de5a0e8

  • SHA512

    0874c300ba070661fdc9431ac27aeca8586d2bd1bf0fc67e6e7444281fd4747f10ca4999e22a63a68903f98dea549ca7d2eeb7da5e9b5425d735f36abfe3baff

  • SSDEEP

    6144:2MZ2Yla6iWdtj/ytSD+51/6lTw45FeNiIHx8j2Wy3QZC/BdTrR0BC2hVNCaFio:2MZlAuR/S51il1G8j2TgZSTfR0BC+fFV

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dairysystems.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2019@systems

Targets

    • Target

      2e7067f7351dbb597e587f2cf17e2078_JaffaCakes118

    • Size

      438KB

    • MD5

      2e7067f7351dbb597e587f2cf17e2078

    • SHA1

      351fe3096f32056c1377cdf9c59cc21ed63f3663

    • SHA256

      fa6598232bda21145174fb4c433e24a4a16ba270edbd02505c896d2f3de5a0e8

    • SHA512

      0874c300ba070661fdc9431ac27aeca8586d2bd1bf0fc67e6e7444281fd4747f10ca4999e22a63a68903f98dea549ca7d2eeb7da5e9b5425d735f36abfe3baff

    • SSDEEP

      6144:2MZ2Yla6iWdtj/ytSD+51/6lTw45FeNiIHx8j2Wy3QZC/BdTrR0BC2hVNCaFio:2MZlAuR/S51il1G8j2TgZSTfR0BC+fFV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks