General

  • Target

    f8556a06c314a054c26413ccb02c1e2d_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240418-ts74tahd87

  • MD5

    f8556a06c314a054c26413ccb02c1e2d

  • SHA1

    44cbfbe879bded3f629f3ada9d9935b1496ded7d

  • SHA256

    719fb9c493d4567e789cdc02f2f7b10bd6368af364dd5f59a4a65dc914bbe0fc

  • SHA512

    e65afd653609b47aba75687120142af132f445b0ffc9af0017aa05d421c1150e3cb51d67dfcd814bd9be95df9f437aa7b00506641a4b9d80ff8b8580f32604f6

  • SSDEEP

    24576:fCuqCnjKlfx8DgMfx8Dg0WN8ruJluOXrMeb1TTRftknscZC3LL:f9nj258DgM58DgveruJgObrJTtixZC7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cpagrenada.org
  • Port:
    587
  • Username:
    accounts@cpagrenada.org
  • Password:
    Accounts2017@CPA

Targets

    • Target

      f8556a06c314a054c26413ccb02c1e2d_JaffaCakes118

    • Size

      1.4MB

    • MD5

      f8556a06c314a054c26413ccb02c1e2d

    • SHA1

      44cbfbe879bded3f629f3ada9d9935b1496ded7d

    • SHA256

      719fb9c493d4567e789cdc02f2f7b10bd6368af364dd5f59a4a65dc914bbe0fc

    • SHA512

      e65afd653609b47aba75687120142af132f445b0ffc9af0017aa05d421c1150e3cb51d67dfcd814bd9be95df9f437aa7b00506641a4b9d80ff8b8580f32604f6

    • SSDEEP

      24576:fCuqCnjKlfx8DgMfx8Dg0WN8ruJluOXrMeb1TTRftknscZC3LL:f9nj258DgM58DgveruJgObrJTtixZC7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks