General

  • Target

    046309626e33ad4d0fb4f4937f643fb7_JaffaCakes118

  • Size

    405KB

  • Sample

    240328-nhgwzsha38

  • MD5

    046309626e33ad4d0fb4f4937f643fb7

  • SHA1

    3a2de014894f2d44f7bebe8b2a55f22d54e02170

  • SHA256

    ece73ec955293ab06c24d68c3813eeadcaff7b169953744859984cd4d51d30f1

  • SHA512

    2c0e47db3e3c12deb9923e36f87f0d246209f2510b4fed17b9372ed877edc38e1e98384e6d0f62f402765c840f0df0c16aea5f0cb32bee506375f8c068b8b6af

  • SSDEEP

    6144:jdAegMkhBCDzhxXj9J9LhXVb7+Y+oKIzb8o+E1wnJWnXTBMQ/9Z3O6KhObdBrA7s:VSBC3/jLtqY1vgOynEXTKd6oITrAGiY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    srodriguez@beticco.com
  • Password:
    C%)%GWZe9

Targets

    • Target

      046309626e33ad4d0fb4f4937f643fb7_JaffaCakes118

    • Size

      405KB

    • MD5

      046309626e33ad4d0fb4f4937f643fb7

    • SHA1

      3a2de014894f2d44f7bebe8b2a55f22d54e02170

    • SHA256

      ece73ec955293ab06c24d68c3813eeadcaff7b169953744859984cd4d51d30f1

    • SHA512

      2c0e47db3e3c12deb9923e36f87f0d246209f2510b4fed17b9372ed877edc38e1e98384e6d0f62f402765c840f0df0c16aea5f0cb32bee506375f8c068b8b6af

    • SSDEEP

      6144:jdAegMkhBCDzhxXj9J9LhXVb7+Y+oKIzb8o+E1wnJWnXTBMQ/9Z3O6KhObdBrA7s:VSBC3/jLtqY1vgOynEXTKd6oITrAGiY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks