General

  • Target

    f93da94bc00871371c194eff07a28172_JaffaCakes118

  • Size

    423KB

  • Sample

    240419-b8vvbadc84

  • MD5

    f93da94bc00871371c194eff07a28172

  • SHA1

    f46a561567a560c9368225f9cd5720a5b1c53688

  • SHA256

    02d0235dd2bfc7eb29274ed7235bc1e68c1c2e14a95bc0b8d19240533ddde892

  • SHA512

    040fc9ac6f5109c3f3ba95b7a3213eb38be69d9b9dacd234896b53015f9a16e840ef5d129eeb3801fc8b3d4b1eab78eddb0a5de3a2506bf22261e3bdf1be868c

  • SSDEEP

    12288:WL8QgsaMyqfkjXLCbARu982ZwGiFc3AwIyBi:WL8QgBMyqfkCbAK825iFcAPyB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mohhg.com
  • Port:
    587
  • Username:
    peterj@mohhg.com
  • Password:
    nE~9+yd:Xgj5

Targets

    • Target

      f93da94bc00871371c194eff07a28172_JaffaCakes118

    • Size

      423KB

    • MD5

      f93da94bc00871371c194eff07a28172

    • SHA1

      f46a561567a560c9368225f9cd5720a5b1c53688

    • SHA256

      02d0235dd2bfc7eb29274ed7235bc1e68c1c2e14a95bc0b8d19240533ddde892

    • SHA512

      040fc9ac6f5109c3f3ba95b7a3213eb38be69d9b9dacd234896b53015f9a16e840ef5d129eeb3801fc8b3d4b1eab78eddb0a5de3a2506bf22261e3bdf1be868c

    • SSDEEP

      12288:WL8QgsaMyqfkjXLCbARu982ZwGiFc3AwIyBi:WL8QgBMyqfkCbAK825iFcAPyB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks