General

  • Target

    f907f2503142be72f1acfdde163f3851_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240418-3w9w9aae29

  • MD5

    f907f2503142be72f1acfdde163f3851

  • SHA1

    9214d3d00c3fc96b54d8d147ffef4df8ebb1faee

  • SHA256

    5d0c4ff5bbb4560eb62b17bfc73d384ff735ce7286daf37e1534f3c1755b1a37

  • SHA512

    b75c6925e4a1bcf069206dbe239f70574941d27d0e1b953f02eda59b816969178d67c8875909adebb890883caba0c67f9379a8d439d7e6a92103077f4b78979c

  • SSDEEP

    24576:E37GOsBgo0q4wMtBmCmTOUd+L6kGXWC3j7o4bzbBG/RUdccOq:ivoHMLmCm6Ud+zGX7U4HdG/Racc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.agceram.com
  • Port:
    587
  • Username:
    logs2@agceram.com
  • Password:
    opVnsZA7

Targets

    • Target

      f907f2503142be72f1acfdde163f3851_JaffaCakes118

    • Size

      1.3MB

    • MD5

      f907f2503142be72f1acfdde163f3851

    • SHA1

      9214d3d00c3fc96b54d8d147ffef4df8ebb1faee

    • SHA256

      5d0c4ff5bbb4560eb62b17bfc73d384ff735ce7286daf37e1534f3c1755b1a37

    • SHA512

      b75c6925e4a1bcf069206dbe239f70574941d27d0e1b953f02eda59b816969178d67c8875909adebb890883caba0c67f9379a8d439d7e6a92103077f4b78979c

    • SSDEEP

      24576:E37GOsBgo0q4wMtBmCmTOUd+L6kGXWC3j7o4bzbBG/RUdccOq:ivoHMLmCm6Ud+zGX7U4HdG/Racc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks