General

  • Target

    1e9e5d35c5e4181f690f8f8db58e4495_JaffaCakes118

  • Size

    572KB

  • Sample

    240329-lmqctaeh69

  • MD5

    1e9e5d35c5e4181f690f8f8db58e4495

  • SHA1

    bd1e9d003b335eb33089abd0376fe5d672b11cfc

  • SHA256

    263b52fda477d842e80fe3ad24ee8dee8596aa5ff7019c6c62436c6d1e5dcbae

  • SHA512

    0b9fd2d89bca23c354434abb83d4bbe1b143809302c99cad802d84f6bb7def011b53cb5dbc5f1e977ef3ce9e6360a9821bd2acd8e635f4f0998c5fa696c9b8eb

  • SSDEEP

    12288:/eTGivnCa1Dbtxghe3zGfHh0h4MuXEmcOtGr:2SivnCWbtahc2E4MS

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !xgapua3

Targets

    • Target

      1e9e5d35c5e4181f690f8f8db58e4495_JaffaCakes118

    • Size

      572KB

    • MD5

      1e9e5d35c5e4181f690f8f8db58e4495

    • SHA1

      bd1e9d003b335eb33089abd0376fe5d672b11cfc

    • SHA256

      263b52fda477d842e80fe3ad24ee8dee8596aa5ff7019c6c62436c6d1e5dcbae

    • SHA512

      0b9fd2d89bca23c354434abb83d4bbe1b143809302c99cad802d84f6bb7def011b53cb5dbc5f1e977ef3ce9e6360a9821bd2acd8e635f4f0998c5fa696c9b8eb

    • SSDEEP

      12288:/eTGivnCa1Dbtxghe3zGfHh0h4MuXEmcOtGr:2SivnCWbtahc2E4MS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks