General

  • Target

    225356d52c7ea3aa9720bc47fbcd7493_JaffaCakes118

  • Size

    501KB

  • Sample

    240329-pyw7aahf25

  • MD5

    225356d52c7ea3aa9720bc47fbcd7493

  • SHA1

    28795f0cbf10163d1356991258bee5f9b5805436

  • SHA256

    34128dd787bc536cba3fecd2f60b0c2a071a5ba06713d7330e567e6d1607ad59

  • SHA512

    4c8afc2e0761c28ad426176c09ee93c6222d1b8a89417ec472e67e6019e7e3bf88a71a68226b8c4c7fe3ffb4ca76e5ee8022c8a47e241a7ba44084aa40cc4ce5

  • SSDEEP

    12288:1HUGAbUi2iNfuM16KbUYYt14FSnDOnYVOsY:0bUi1xuMMKgYm1mADpb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    C%)%GWZe9

Targets

    • Target

      225356d52c7ea3aa9720bc47fbcd7493_JaffaCakes118

    • Size

      501KB

    • MD5

      225356d52c7ea3aa9720bc47fbcd7493

    • SHA1

      28795f0cbf10163d1356991258bee5f9b5805436

    • SHA256

      34128dd787bc536cba3fecd2f60b0c2a071a5ba06713d7330e567e6d1607ad59

    • SHA512

      4c8afc2e0761c28ad426176c09ee93c6222d1b8a89417ec472e67e6019e7e3bf88a71a68226b8c4c7fe3ffb4ca76e5ee8022c8a47e241a7ba44084aa40cc4ce5

    • SSDEEP

      12288:1HUGAbUi2iNfuM16KbUYYt14FSnDOnYVOsY:0bUi1xuMMKgYm1mADpb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks