General

  • Target

    1836407a4605fecf877eabf01ab0d84f_JaffaCakes118

  • Size

    550KB

  • Sample

    240329-ex6n8ahf21

  • MD5

    1836407a4605fecf877eabf01ab0d84f

  • SHA1

    8e006502062531567776e6315a031eac91c7a2f2

  • SHA256

    da329fd60cb3519d400f3ba48692d3a3d79864dfeb51a43db56b6d12982cd3cb

  • SHA512

    01751f101343e3b060023052cd7aad557739ada3cd00685b5dda6735676772c3d6c0de0414b0589050f5e4a0a89ceeb23217b2fd558ad196b57e7a31a6de6b91

  • SSDEEP

    12288:2wyV1lzekhtihXIQi+5S046lrRp5W7IF+90RHXYpJSB:lyV/eoK/5DNH5W7IFqAVB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e)cnIdR1

Targets

    • Target

      1836407a4605fecf877eabf01ab0d84f_JaffaCakes118

    • Size

      550KB

    • MD5

      1836407a4605fecf877eabf01ab0d84f

    • SHA1

      8e006502062531567776e6315a031eac91c7a2f2

    • SHA256

      da329fd60cb3519d400f3ba48692d3a3d79864dfeb51a43db56b6d12982cd3cb

    • SHA512

      01751f101343e3b060023052cd7aad557739ada3cd00685b5dda6735676772c3d6c0de0414b0589050f5e4a0a89ceeb23217b2fd558ad196b57e7a31a6de6b91

    • SSDEEP

      12288:2wyV1lzekhtihXIQi+5S046lrRp5W7IF+90RHXYpJSB:lyV/eoK/5DNH5W7IFqAVB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks