General

  • Target

    04e761381caf955122a817f09ecb36b1_JaffaCakes118

  • Size

    442KB

  • Sample

    240428-lnx42scg82

  • MD5

    04e761381caf955122a817f09ecb36b1

  • SHA1

    37d443dd00b448a9661f7728a1c620729b10ddcf

  • SHA256

    fc37e01bcc7919699ec81a825718d0639eaf85eef7e7b87111ff33b53fd09b0b

  • SHA512

    ac48f9321604c38c52498be5c48ade24dadc0f1139fab5ca6b9c96b1aa326023eac09391b0189ae7b7ffb3bdd6eddc18ceb76dafcc9f7428a4fc8bf0d554111b

  • SSDEEP

    6144:OQbGb6t7QSvKpgKQ9MJqgJOd9GLbqg50S2yURNF//E:9b46yur9MoUs9+q40bj/

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.fitchreatings.com
  • Port:
    587
  • Username:
    johnson.florenciani@fitchreatings.com
  • Password:
    5{k0%{QmvnXe

Targets

    • Target

      04e761381caf955122a817f09ecb36b1_JaffaCakes118

    • Size

      442KB

    • MD5

      04e761381caf955122a817f09ecb36b1

    • SHA1

      37d443dd00b448a9661f7728a1c620729b10ddcf

    • SHA256

      fc37e01bcc7919699ec81a825718d0639eaf85eef7e7b87111ff33b53fd09b0b

    • SHA512

      ac48f9321604c38c52498be5c48ade24dadc0f1139fab5ca6b9c96b1aa326023eac09391b0189ae7b7ffb3bdd6eddc18ceb76dafcc9f7428a4fc8bf0d554111b

    • SSDEEP

      6144:OQbGb6t7QSvKpgKQ9MJqgJOd9GLbqg50S2yURNF//E:9b46yur9MoUs9+q40bj/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks