General

  • Target

    2f4deae5668099f4be4cc7e62fc42af4_JaffaCakes118

  • Size

    511KB

  • Sample

    240330-at64csdf92

  • MD5

    2f4deae5668099f4be4cc7e62fc42af4

  • SHA1

    152de3f42abde9fc46c470820ca8a9a77c91ffd7

  • SHA256

    466e69c68f7e24ae7a669ba9b9f70dee579d2c52d1d37aa963686576ae428431

  • SHA512

    4bd287fe2895427c9258550c22df1c3c0397239bdf162d1710cc977fa68b99b040ca2e7c862ff0ff6333a99adfe8094240fbcbccb1a97ef22667b20b8fecba9d

  • SSDEEP

    12288:RSBWJeRAJpKA8VlSTh+u+eLHNB31OXH0THEKHg0R:cBke6JB8S1PBRBYUj/Z

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sayyes123

Targets

    • Target

      2f4deae5668099f4be4cc7e62fc42af4_JaffaCakes118

    • Size

      511KB

    • MD5

      2f4deae5668099f4be4cc7e62fc42af4

    • SHA1

      152de3f42abde9fc46c470820ca8a9a77c91ffd7

    • SHA256

      466e69c68f7e24ae7a669ba9b9f70dee579d2c52d1d37aa963686576ae428431

    • SHA512

      4bd287fe2895427c9258550c22df1c3c0397239bdf162d1710cc977fa68b99b040ca2e7c862ff0ff6333a99adfe8094240fbcbccb1a97ef22667b20b8fecba9d

    • SSDEEP

      12288:RSBWJeRAJpKA8VlSTh+u+eLHNB31OXH0THEKHg0R:cBke6JB8S1PBRBYUj/Z

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks