General

  • Target

    e5fae8d6d6d9971ed63e7574a848fe89_JaffaCakes118

  • Size

    780KB

  • Sample

    240407-16vtzagc59

  • MD5

    e5fae8d6d6d9971ed63e7574a848fe89

  • SHA1

    2bf39781806c647dead965c99fbdb1ac7785be88

  • SHA256

    3df29e22465d330177200d74c82358ad40fadd2e9f1d2b8d352949ee1ff139f0

  • SHA512

    f7132637bfa521aef266ebd5c7a18636ca814b5f0c594cf48c97a49c874f5e9fdfbdd650dd9d3920f68c97ab7b5c84b8cf1682ee9e52252bb476a23a177449d9

  • SSDEEP

    24576:znN+C8bmOKhtPU+fmaB98IfLSe0uFLG8/R+qChZUMkLz+qcPNciJD9iumhZ0s/Yz:YZbmOssBR9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.merchantexint.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    merW&13@

Targets

    • Target

      e5fae8d6d6d9971ed63e7574a848fe89_JaffaCakes118

    • Size

      780KB

    • MD5

      e5fae8d6d6d9971ed63e7574a848fe89

    • SHA1

      2bf39781806c647dead965c99fbdb1ac7785be88

    • SHA256

      3df29e22465d330177200d74c82358ad40fadd2e9f1d2b8d352949ee1ff139f0

    • SHA512

      f7132637bfa521aef266ebd5c7a18636ca814b5f0c594cf48c97a49c874f5e9fdfbdd650dd9d3920f68c97ab7b5c84b8cf1682ee9e52252bb476a23a177449d9

    • SSDEEP

      24576:znN+C8bmOKhtPU+fmaB98IfLSe0uFLG8/R+qChZUMkLz+qcPNciJD9iumhZ0s/Yz:YZbmOssBR9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks