General

  • Target

    JaffaCakes118_1eca635bfe07ba452cb84215f82e87598ef16dc8af537bf3c42598a05090b3f3

  • Size

    501KB

  • Sample

    241221-yxafkaymgp

  • MD5

    e8d33ad2b7ac32553f1f3e2ad68384e3

  • SHA1

    36f5916a41c679f55308b53531da64b2c55ebabe

  • SHA256

    1eca635bfe07ba452cb84215f82e87598ef16dc8af537bf3c42598a05090b3f3

  • SHA512

    597454b4ef44215057f866fb978cf9dfd98470a1c520882b27746d4e5364495f925223b71fe3bb7be098f26027425290dad621f6d407addd8120843942b62bc4

  • SSDEEP

    12288:GI2mVvSgb9RnbYei1n5/zcoMLnkEUEEoUM4ovRmYVsD31Cdwty:z3jnVi1nZzcoMLnTEDAZmYVsD3EX

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.huiijingco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lNLUrZT2

Targets

    • Target

      0881f40fb13ffc1dd96807fb5565e121a123f581e3080da2a8f9c0c84de2e485

    • Size

      558KB

    • MD5

      01161a15b50ef017cba4790a0ab92c11

    • SHA1

      e134f905cf24a485defcc3ba22ba502d0813359d

    • SHA256

      0881f40fb13ffc1dd96807fb5565e121a123f581e3080da2a8f9c0c84de2e485

    • SHA512

      10555728a04068991e1ae84b89148facbe1c9956b3408973ba810f2f0676218834a12327f50a9e059ca2acb4f775ce6e14a029e571b50b0d81a39ca915b93f3f

    • SSDEEP

      12288:VWfL2iN/2iN9J1OZDVkmFRrLu0XzLk/JPO2sZwjUOV51x/VCfskPRxliW1:gfL1J1TJ1GDemhzLKP6eTXyskPRrh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks