General

  • Target

    f9bca2152405e043dad8ea0d72a3b89a_JaffaCakes118

  • Size

    606KB

  • Sample

    240419-hkgq4sbb92

  • MD5

    f9bca2152405e043dad8ea0d72a3b89a

  • SHA1

    4e6a34d53a989520312db6d7a67bf763107527e0

  • SHA256

    e5f02b70e447b979ab9c73076158545775fb71d06d4f2598c6cbc8590ab9f085

  • SHA512

    0b4aa99adf0f5abc009455b877ac0282eef3e5aee39b541221390f56d6162140735bef18b37fce021c53a951b600510aae2c2440c209947df2e802184ab3b4fb

  • SSDEEP

    12288:noiK40Opv2lg51GmnsmOiZa48I5VTs+zNBhnySv1WsCJ8XWx:ndK40OpvEuPnOKaeT7dHtLXW

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.shapetechnolorgies.com
  • Port:
    587
  • Username:
    nnanna@shapetechnolorgies.com
  • Password:
    !rqlVuK6

Targets

    • Target

      f9bca2152405e043dad8ea0d72a3b89a_JaffaCakes118

    • Size

      606KB

    • MD5

      f9bca2152405e043dad8ea0d72a3b89a

    • SHA1

      4e6a34d53a989520312db6d7a67bf763107527e0

    • SHA256

      e5f02b70e447b979ab9c73076158545775fb71d06d4f2598c6cbc8590ab9f085

    • SHA512

      0b4aa99adf0f5abc009455b877ac0282eef3e5aee39b541221390f56d6162140735bef18b37fce021c53a951b600510aae2c2440c209947df2e802184ab3b4fb

    • SSDEEP

      12288:noiK40Opv2lg51GmnsmOiZa48I5VTs+zNBhnySv1WsCJ8XWx:ndK40OpvEuPnOKaeT7dHtLXW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks