General

  • Target

    f95e700cefd5d33449de78deb7bc7167_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240419-dnrm9sfa63

  • MD5

    f95e700cefd5d33449de78deb7bc7167

  • SHA1

    aa0653829d847cd736765d22b620852bfa22a04d

  • SHA256

    81a73e7a1e6e518eef6056c1a988a3ef4d45ed07897cc9e819c6bd8e15e6d936

  • SHA512

    340c1dd5b81a8ff7c0f20c14c5e81a9aa146f5d23631dabe95503dfbf14d3682cea0eda4aa9faf47a1e4b1b75c5f13f510c45ceba363705746a8c5cad4336b06

  • SSDEEP

    24576:i95ooKw0UYoVJ5jbUVlAUGwNbwPWnuCXnw8I6TvvtBJ+d9pu80roJvKeSWta3t4h:4WoKw0UYiJ5jbo5GqbwPWnuCXnbRTHtk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.alfafoodservices.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gwagon2014

Targets

    • Target

      f95e700cefd5d33449de78deb7bc7167_JaffaCakes118

    • Size

      1.3MB

    • MD5

      f95e700cefd5d33449de78deb7bc7167

    • SHA1

      aa0653829d847cd736765d22b620852bfa22a04d

    • SHA256

      81a73e7a1e6e518eef6056c1a988a3ef4d45ed07897cc9e819c6bd8e15e6d936

    • SHA512

      340c1dd5b81a8ff7c0f20c14c5e81a9aa146f5d23631dabe95503dfbf14d3682cea0eda4aa9faf47a1e4b1b75c5f13f510c45ceba363705746a8c5cad4336b06

    • SSDEEP

      24576:i95ooKw0UYoVJ5jbUVlAUGwNbwPWnuCXnw8I6TvvtBJ+d9pu80roJvKeSWta3t4h:4WoKw0UYiJ5jbo5GqbwPWnuCXnbRTHtk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks