General

  • Target

    f9498f69bd30eae4621cdefd49b2532c_JaffaCakes118

  • Size

    1002KB

  • Sample

    240419-cre8zaea52

  • MD5

    f9498f69bd30eae4621cdefd49b2532c

  • SHA1

    414a58addfb034a4aba06bfc8d462644216388ad

  • SHA256

    b175b47baedbb3fca9f91e253535b99d735af5e9ea14e9644b2ce4851f8849ff

  • SHA512

    dcc91e8a3236080c0816e4ee3fd441aed810df0d99ba8dd3085e5ec8eef91c5b3742ce96f17be2975f0c3658302635adea834fb2d9697d35c45872193e8d9d0d

  • SSDEEP

    24576:intTlzbnqJxP17gT7JfES8IbQXv/lRRbrX:2hVb+5VgvSMQf/lH

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1933251860:AAFuYn-2C5PS62uDENNzqPCQ3_4rIgpa-ZI/sendDocument

Targets

    • Target

      f9498f69bd30eae4621cdefd49b2532c_JaffaCakes118

    • Size

      1002KB

    • MD5

      f9498f69bd30eae4621cdefd49b2532c

    • SHA1

      414a58addfb034a4aba06bfc8d462644216388ad

    • SHA256

      b175b47baedbb3fca9f91e253535b99d735af5e9ea14e9644b2ce4851f8849ff

    • SHA512

      dcc91e8a3236080c0816e4ee3fd441aed810df0d99ba8dd3085e5ec8eef91c5b3742ce96f17be2975f0c3658302635adea834fb2d9697d35c45872193e8d9d0d

    • SSDEEP

      24576:intTlzbnqJxP17gT7JfES8IbQXv/lRRbrX:2hVb+5VgvSMQf/lH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks