General

  • Target

    f77924411a9e404ad0717fae7aaf580c_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240418-hgvhssfb81

  • MD5

    f77924411a9e404ad0717fae7aaf580c

  • SHA1

    6e9fb2e0297685953e293a6ff9616e9ed13c482a

  • SHA256

    46b029e60efd3295a479f3ef21c9239348ac91eda4ad6e966ae18626283800e7

  • SHA512

    87896d33a96026c9ca75ba7c205672f75838b3f4ce21048b5e2d0f1584730960c812db90ad3eb932d454159e06de7a4c31549524dfc4b1a38e1ee2a7b24117a4

  • SSDEEP

    24576:h95ooKw0UYoVJ5jbUVlAUGwNbwPWnuCXnw8I6TvvtBJ+d9pu80roJvKeSWta3t4v:HWoKw0UYiJ5jbo5GqbwPWnuCXnbRTHtW

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.alfafoodservices.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gwagon2014

Targets

    • Target

      f77924411a9e404ad0717fae7aaf580c_JaffaCakes118

    • Size

      1.3MB

    • MD5

      f77924411a9e404ad0717fae7aaf580c

    • SHA1

      6e9fb2e0297685953e293a6ff9616e9ed13c482a

    • SHA256

      46b029e60efd3295a479f3ef21c9239348ac91eda4ad6e966ae18626283800e7

    • SHA512

      87896d33a96026c9ca75ba7c205672f75838b3f4ce21048b5e2d0f1584730960c812db90ad3eb932d454159e06de7a4c31549524dfc4b1a38e1ee2a7b24117a4

    • SSDEEP

      24576:h95ooKw0UYoVJ5jbUVlAUGwNbwPWnuCXnw8I6TvvtBJ+d9pu80roJvKeSWta3t4v:HWoKw0UYiJ5jbo5GqbwPWnuCXnbRTHtW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks