General

  • Target

    14fd8898e8506e9d5ccb19020a0964c1_JaffaCakes118

  • Size

    508KB

  • Sample

    240329-bry6eadg7x

  • MD5

    14fd8898e8506e9d5ccb19020a0964c1

  • SHA1

    2f5b816f544a6112dbd25a51ba7eb0dce4c097f5

  • SHA256

    34e12efd675b14895a1d43b2dd747dc2608cfc9ec9dd71a4a3cc859bba4762e7

  • SHA512

    5002e4d68f6470e3bde23826df968bb3d6694d0a26307feed76ffc26bb5710f5b2c0707be44cab15a4b2aa7100779337510cae0c4a3cab4373f2050fee2b7fcf

  • SSDEEP

    12288:hSByoI3Ddm94I4GwEyigBwfHTXHDrnwf6:sBFeDM9/yidfHTHnQ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      14fd8898e8506e9d5ccb19020a0964c1_JaffaCakes118

    • Size

      508KB

    • MD5

      14fd8898e8506e9d5ccb19020a0964c1

    • SHA1

      2f5b816f544a6112dbd25a51ba7eb0dce4c097f5

    • SHA256

      34e12efd675b14895a1d43b2dd747dc2608cfc9ec9dd71a4a3cc859bba4762e7

    • SHA512

      5002e4d68f6470e3bde23826df968bb3d6694d0a26307feed76ffc26bb5710f5b2c0707be44cab15a4b2aa7100779337510cae0c4a3cab4373f2050fee2b7fcf

    • SSDEEP

      12288:hSByoI3Ddm94I4GwEyigBwfHTXHDrnwf6:sBFeDM9/yidfHTHnQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks