General

  • Target

    0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118

  • Size

    628KB

  • Sample

    240328-xfl8csed44

  • MD5

    0d446edbb967d1f96f1d18b923e1beef

  • SHA1

    a0e88bfeaeb65f84bcd14eb353ffc44bd4ea1c15

  • SHA256

    9194ffbe45200a54d2230d323a5e8af33e3a6ede990a31b6b751d32747046616

  • SHA512

    52b891fed593a71d271213c3bbb06b27840bf923f6c5d489e84e61680ef5bf46d4b13fc0c2a4a6f8afd3d55ccec7345fa205f374504df50256e1fdb651228ca4

  • SSDEEP

    12288:AyhvOUfdG5Jh6xvxySr9RWP07HJO68qYl0huFpAc05sv:HGU16JyXfWPetr80hut

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.stylestyrofoamind.com
  • Port:
    587
  • Username:
    socialmedia@stylestyrofoamind.com
  • Password:
    Qwer@#+786

Targets

    • Target

      0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118

    • Size

      628KB

    • MD5

      0d446edbb967d1f96f1d18b923e1beef

    • SHA1

      a0e88bfeaeb65f84bcd14eb353ffc44bd4ea1c15

    • SHA256

      9194ffbe45200a54d2230d323a5e8af33e3a6ede990a31b6b751d32747046616

    • SHA512

      52b891fed593a71d271213c3bbb06b27840bf923f6c5d489e84e61680ef5bf46d4b13fc0c2a4a6f8afd3d55ccec7345fa205f374504df50256e1fdb651228ca4

    • SSDEEP

      12288:AyhvOUfdG5Jh6xvxySr9RWP07HJO68qYl0huFpAc05sv:HGU16JyXfWPetr80hut

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks