General

  • Target

    fa195a636727e07855181305b71d52ce_JaffaCakes118

  • Size

    554KB

  • Sample

    240419-mga7dagh9z

  • MD5

    fa195a636727e07855181305b71d52ce

  • SHA1

    6325759432b3f846f1ab66d1d242581c780d9b1b

  • SHA256

    203e8307a30a6b0cbcbb12237331d32343fb5a0dc753d4892e15eaea22697195

  • SHA512

    c8ae157d70ceb582100fa6fff2250621fbf9122c24de2caf58dddd016f6047632ee179ca741f17e104dd59510b2b16985b99f290aba2a657dc98eca1ceb293db

  • SSDEEP

    12288:kHFFyDcsqfaCyIoOL+EEGRZVBjdt6aLV1HjpcXSbCB:MF3arIvLKk5dTVDcXSbC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    [email protected]/
  • Password:
    smartooo@12

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    [email protected]/
  • Password:
    smartooo@12

Targets

    • Target

      fa195a636727e07855181305b71d52ce_JaffaCakes118

    • Size

      554KB

    • MD5

      fa195a636727e07855181305b71d52ce

    • SHA1

      6325759432b3f846f1ab66d1d242581c780d9b1b

    • SHA256

      203e8307a30a6b0cbcbb12237331d32343fb5a0dc753d4892e15eaea22697195

    • SHA512

      c8ae157d70ceb582100fa6fff2250621fbf9122c24de2caf58dddd016f6047632ee179ca741f17e104dd59510b2b16985b99f290aba2a657dc98eca1ceb293db

    • SSDEEP

      12288:kHFFyDcsqfaCyIoOL+EEGRZVBjdt6aLV1HjpcXSbCB:MF3arIvLKk5dTVDcXSbC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks