General

  • Target

    f9b7fd36b4dd0a0ac189405e97a253eb_JaffaCakes118

  • Size

    716KB

  • Sample

    240419-hd3d8sba72

  • MD5

    f9b7fd36b4dd0a0ac189405e97a253eb

  • SHA1

    d9bfa521d72f57890cd40b01105cb081222a6c27

  • SHA256

    22ce05547e7fc1a5b25507237f0582c6fd51d4f303ea44590cf781eecae855a1

  • SHA512

    89df5852bfee792409af03c9007cae2a158adb52e8496830b658288e449d2f0b51f5095d4db2b8f39bbe7c8be5359efd2aa517e205a7cb8055182694e21724a2

  • SSDEEP

    12288:/wBn/xLSjN3reJu+7+HtLSIzNonSgDmqjNahEEF8DSW0Q7dqDty44xH21VSCAv/o:GxLS5CJu+qtSIzNN9OxaQ0hy44xH2TS

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.egtdubai.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DX2018Nov#EGT

Targets

    • Target

      f9b7fd36b4dd0a0ac189405e97a253eb_JaffaCakes118

    • Size

      716KB

    • MD5

      f9b7fd36b4dd0a0ac189405e97a253eb

    • SHA1

      d9bfa521d72f57890cd40b01105cb081222a6c27

    • SHA256

      22ce05547e7fc1a5b25507237f0582c6fd51d4f303ea44590cf781eecae855a1

    • SHA512

      89df5852bfee792409af03c9007cae2a158adb52e8496830b658288e449d2f0b51f5095d4db2b8f39bbe7c8be5359efd2aa517e205a7cb8055182694e21724a2

    • SSDEEP

      12288:/wBn/xLSjN3reJu+7+HtLSIzNonSgDmqjNahEEF8DSW0Q7dqDty44xH21VSCAv/o:GxLS5CJu+qtSIzNN9OxaQ0hy44xH2TS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks