General

  • Target

    018682704ca10c84c0be82d0c91a1363_JaffaCakes118

  • Size

    512KB

  • Sample

    240426-yhrrasag98

  • MD5

    018682704ca10c84c0be82d0c91a1363

  • SHA1

    8309b960675a28a8220e8a417f621c508adfd8a6

  • SHA256

    b68bf22663c69cd1e6ecfe797b73f619468d13dd7367a4d40891eba29136ba46

  • SHA512

    4cb8b3564e132c6498377bd8f153be9617943a4abab56d6c46b7d4a0c2871adc5575678b6a607f2736efae70218d023b28604d09bdf424766bd5b565e1c1440f

  • SSDEEP

    12288:N/eEdaP4cL5/gj4Ld1EIiarCfufDIN64A1m3mRHlnio9YbSnrR:MF/gj4R1EIROEDl4z3aFwenrR

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thanhphet.asia
  • Port:
    587
  • Username:
    sales@thanhphet.asia
  • Password:
    Daddyhandsome@1234
  • Email To:
    mailfilter247@yandex.com

Targets

    • Target

      018682704ca10c84c0be82d0c91a1363_JaffaCakes118

    • Size

      512KB

    • MD5

      018682704ca10c84c0be82d0c91a1363

    • SHA1

      8309b960675a28a8220e8a417f621c508adfd8a6

    • SHA256

      b68bf22663c69cd1e6ecfe797b73f619468d13dd7367a4d40891eba29136ba46

    • SHA512

      4cb8b3564e132c6498377bd8f153be9617943a4abab56d6c46b7d4a0c2871adc5575678b6a607f2736efae70218d023b28604d09bdf424766bd5b565e1c1440f

    • SSDEEP

      12288:N/eEdaP4cL5/gj4Ld1EIiarCfufDIN64A1m3mRHlnio9YbSnrR:MF/gj4R1EIROEDl4z3aFwenrR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks