General

  • Target

    070332c654c8e742e979f5dfe1afb749_JaffaCakes118

  • Size

    590KB

  • Sample

    240429-g5s47sch2x

  • MD5

    070332c654c8e742e979f5dfe1afb749

  • SHA1

    3a516998955a09a3932d787fdde81dc0178c70dd

  • SHA256

    25ef4e7f8043d39588e572eb3078e69ffab2ac871a5910170b7febbc0245e5c6

  • SHA512

    23ca7a0b9e959609762ab27f96eeb00f01a8c647b576df47553bafcf13c254d9ed2b73847d826884eaf7892f755840a462f61f25ed9d1da11366ddd3b66fe4dc

  • SSDEEP

    12288:C/HlgiqlYVUz+iS01Mwry8C1IjVzA9Dn6l+TGrlYNpcDap:yOnuYcDnG+TpN5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    77.83.117.234
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hP9aq4zW

Targets

    • Target

      070332c654c8e742e979f5dfe1afb749_JaffaCakes118

    • Size

      590KB

    • MD5

      070332c654c8e742e979f5dfe1afb749

    • SHA1

      3a516998955a09a3932d787fdde81dc0178c70dd

    • SHA256

      25ef4e7f8043d39588e572eb3078e69ffab2ac871a5910170b7febbc0245e5c6

    • SHA512

      23ca7a0b9e959609762ab27f96eeb00f01a8c647b576df47553bafcf13c254d9ed2b73847d826884eaf7892f755840a462f61f25ed9d1da11366ddd3b66fe4dc

    • SSDEEP

      12288:C/HlgiqlYVUz+iS01Mwry8C1IjVzA9Dn6l+TGrlYNpcDap:yOnuYcDnG+TpN5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks