General

  • Target

    1577bb1981210c816382e87559a56639_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240329-b7nplseh43

  • MD5

    1577bb1981210c816382e87559a56639

  • SHA1

    fb5e7b91bbd038118d0524de64d460bb414c798a

  • SHA256

    dc1c9c0320d6c7a7c88c99cd714ccd9019a8bb50bc0ec5791a86f769dd0bd8c3

  • SHA512

    066010a43abb956965e3ef361bbaa94716b90d6af4da93d7e8ccd98ebb339d785808a9f621a3b2dc531d065432d1326b2aaba05fe3918b0c793c54a746423664

  • SSDEEP

    12288:MzhvOUi0OwBH+sb1PdQHZA/8NCZ6fu1+PNmK7K7pLMf:Mt2Uis+g1PCrfFNmpZMf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e)cnIdR1

Targets

    • Target

      AD1-2001028L.bat

    • Size

      717KB

    • MD5

      2f957aff9ecd8455aa2d692b0a0b01ce

    • SHA1

      7901d2c9d85b16f171704aff1cede78aac687515

    • SHA256

      f8109963334e58c28b2f9aafb3a98331929df0d1834dd4d1e84ac34e5327dd05

    • SHA512

      32b443f9842f705fae89d67d25f1b2e737f0e24ba6be34349881d60379fbbd9733c2b898b9e988699135b9077299eeb403fb90162ae089908aa14df5079df59b

    • SSDEEP

      12288:qzhvOUi0OwBH+sb1PdQHZA/8NCZ6fu1+PNmK7K7pLMf:qt2Uis+g1PCrfFNmpZMf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks