General

  • Target

    9106cde0add43cbbcf2bf1e7e4ea92dc_JaffaCakes118

  • Size

    262KB

  • Sample

    240603-jswqnshg79

  • MD5

    9106cde0add43cbbcf2bf1e7e4ea92dc

  • SHA1

    afbfa40da8f3d78b518d6976127d718cfa27eed7

  • SHA256

    e481549369680216f5d2f704a575bc39df7be4c3ec9f6c610a5a85ebc4f80169

  • SHA512

    8ba5068b6654aa28cc6420834cdb3c5f016799956ffd1b1113638db38ecea1d630819b88e32e9dc7574b6e88528e20fc342551fe849793f95631cf1bc8e71c9e

  • SSDEEP

    6144:2SThiapVQjfKAXGi60XxYjeEBdFb7We0bGvQ4ttUo6J1Q:XMaQjfK8jFSeajvQ4ttUHW

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.westcong.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    welcome123

Targets

    • Target

      DHL AWB 60073535404.exe

    • Size

      607KB

    • MD5

      8d765b008d8ac9727c88c69154ab7add

    • SHA1

      9fc4669b48393082797dcfa75649ba7bb6ef25ff

    • SHA256

      02c056050b3c4cd10f1326bc9ba95e64096e070313430f206e294e961ed14b7e

    • SHA512

      ba701fac5a84705201f461dfbc5eb7562bf7437c8d9220df9d4e1abfdcc824dc87d6757bbffdc265d38d1e434a67f6b9c1fb832db0f55eff2dd1652118c045ce

    • SSDEEP

      6144:gQaUPS7+6VEJD6Lp3mzHMbqfF/BwCvO9V6DDJzl8tfo3UwgEuhao7:VaUN6VEt6wzMKpwCW9Ah8t2gEuhao

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks