General

  • Target

    0768683a55d17770632299a9b25e7b04_JaffaCakes118

  • Size

    505KB

  • Sample

    240429-l7qjbaga82

  • MD5

    0768683a55d17770632299a9b25e7b04

  • SHA1

    574f2dc446a834a254292837cfb18192796264f8

  • SHA256

    25fe24fc98f5d8bb89c0dba2a703123f848eeb7bc35c48bc557ca78122838b60

  • SHA512

    aa6cf05e9f2341f55d888f6f413d846bb528a5327526a6ecd880a6856776b5b2a7c1589e433e3f339a5dcd227a35d5d1e046ef5f65a7d99708fabeaa6e70474f

  • SSDEEP

    12288:sVbeDJ1bi6VtSbtfZ2wD3ikg95NNoUnhLRd9cGh7OrxaU:/nbi6efZP3CFndJZh7Oj

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.davaobay.com.ph
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    p@ssw0rd

Targets

    • Target

      proforma invoice.exe

    • Size

      564KB

    • MD5

      2d8e0bc091145d53891022531fd421cf

    • SHA1

      0f2aa8d15e30927460d3b4ca47d9d6c5315f714e

    • SHA256

      4e655c620ed90cdbcd62d7c884c807cf82c8fff069da38d293dc746839597399

    • SHA512

      31169c14831fa776d630f0fac4933dcd36d85b8301202ccaf6b5e7bf91d2d1bc9eb4d0bddf584ecd6ffd3b978140ec3f5a05048762fa771391d5b9b341c8183c

    • SSDEEP

      12288:GXXxJ6TfTOjZeukFomAypu8sSY92u7fqAXPca:Gn+Tf60ukrAyE9hca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks