General

  • Target

    6fb0972ff4f409802923e6dbddded2bd_JaffaCakes118

  • Size

    858KB

  • Sample

    240524-ytpfbahf94

  • MD5

    6fb0972ff4f409802923e6dbddded2bd

  • SHA1

    1f18b61910bead774e87824189e925e17723b256

  • SHA256

    a93f51a2685bc2a56a36a482e045ae7d5ae2055e7176b54cee959966c2d06f66

  • SHA512

    30fadf132728b543894c4eea0cf9568815c64c9113c83a31553f676d1f3706ac615bcafdc95019bd29f2f656978c704de18c75ad47804bc13828c368258c2ce1

  • SSDEEP

    12288:34jGha4fxBa4wlDKffkMZvhxgnjeQZbzO/p38esKCCTiL+nC/Eiv9HZGnx/M88r:3KlaBa1sMMZvIniOzOh3QKC+iD/Eiay

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yussmed.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IXhBF@r0

Targets

    • Target

      6fb0972ff4f409802923e6dbddded2bd_JaffaCakes118

    • Size

      858KB

    • MD5

      6fb0972ff4f409802923e6dbddded2bd

    • SHA1

      1f18b61910bead774e87824189e925e17723b256

    • SHA256

      a93f51a2685bc2a56a36a482e045ae7d5ae2055e7176b54cee959966c2d06f66

    • SHA512

      30fadf132728b543894c4eea0cf9568815c64c9113c83a31553f676d1f3706ac615bcafdc95019bd29f2f656978c704de18c75ad47804bc13828c368258c2ce1

    • SSDEEP

      12288:34jGha4fxBa4wlDKffkMZvhxgnjeQZbzO/p38esKCCTiL+nC/Eiv9HZGnx/M88r:3KlaBa1sMMZvIniOzOh3QKC+iD/Eiay

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks