General

  • Target

    31feefb972bfafaad25abaed5c6d662d_JaffaCakes118

  • Size

    365KB

  • Sample

    240330-dmaclafg7x

  • MD5

    31feefb972bfafaad25abaed5c6d662d

  • SHA1

    349ac7779cd5c149d6af185ca0c091c9e4ca3d5d

  • SHA256

    cbf6a5b26b6190c21221a8b0c7194adefe9cfde00fd6a8193483d4791793674d

  • SHA512

    0e71d0a88b4b945cfb6f3997fb3733790a9ff0a9a0cbb95946afcf709c1edd84b864f779414432715f4ccf50210fa2cfa7ac6db26962e0f424882c9dcc570441

  • SSDEEP

    6144:kXOgKT6LkOXwnfJ5GJnGXimuFsUOCPsLmdtDJTDA/OYyesqtE4OE8fDCELvWSoW+:kXOP8kOgWJn1muDELmdZ1wts+GzHNje

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dairysystems.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2019@systems

Targets

    • Target

      BL-LADING#ATA-3678920.exe

    • Size

      407KB

    • MD5

      60b5f8ce71e224363b63bc60ce94d6d9

    • SHA1

      17d6c5029a5d58df8c28d31ec9c136e56d5a279c

    • SHA256

      9657b42848f0d599f5ca15f39d720f2f1625541b9e35a1a6fdd5bb810ea89190

    • SHA512

      005a8515ff99335abe36070eea6b485415a073650d7441a89ce117c0ea21bcb6b9c62a2b298126627a28b3356c5a3fd7bb314606f9fed9df9a940c59b48c438e

    • SSDEEP

      12288:NSBH0CpkW3Vh2FhVFR+TrAUb3q1eysORxr:ABH09W3KFhv4T98fPRxr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks