General

  • Target

    1686f2ca568d14d7f2b177ee1c743f60_JaffaCakes118

  • Size

    630KB

  • Sample

    240329-daweasgc82

  • MD5

    1686f2ca568d14d7f2b177ee1c743f60

  • SHA1

    dfa94bbe835439beabe8ba7ca6d90712326dc087

  • SHA256

    05039e971b768e532edfa8777a5d3008c31d0a48daa9f143c99f5958e9006b00

  • SHA512

    1e85eea1ba35068fbb107ec6d588a972d9c10095a170148c404b276972e7ae239e527cda7dad8fadb21812cf428fd6eb1fcb4fe5fee3550f311291a3b4b3ea08

  • SSDEEP

    12288:Il4mUf/JE8lFtoPT1+dsQGVW6GH0KAhv:FmUft2PT1+dsQlJ6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rollingstone147

Targets

    • Target

      1686f2ca568d14d7f2b177ee1c743f60_JaffaCakes118

    • Size

      630KB

    • MD5

      1686f2ca568d14d7f2b177ee1c743f60

    • SHA1

      dfa94bbe835439beabe8ba7ca6d90712326dc087

    • SHA256

      05039e971b768e532edfa8777a5d3008c31d0a48daa9f143c99f5958e9006b00

    • SHA512

      1e85eea1ba35068fbb107ec6d588a972d9c10095a170148c404b276972e7ae239e527cda7dad8fadb21812cf428fd6eb1fcb4fe5fee3550f311291a3b4b3ea08

    • SSDEEP

      12288:Il4mUf/JE8lFtoPT1+dsQGVW6GH0KAhv:FmUft2PT1+dsQlJ6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks