General

  • Target

    02bd38abfe6c9e8c842308bef8ae82a8_JaffaCakes118

  • Size

    454KB

  • Sample

    240427-jf47aaef4t

  • MD5

    02bd38abfe6c9e8c842308bef8ae82a8

  • SHA1

    9ccff3a42fc8d175c3bfe3c965a5813ffa888923

  • SHA256

    4a0384c09149fa03c20cb45ac1d5175e9ac750826fab1e4f4fd8a5c16a0d958e

  • SHA512

    4542b78346d0dd836c95f22765531a3304bd604fdb7408ddd3c03e5da4bb14ecdf8e948e7f837b8d0e9d51cc6362fd8c9fe3de90521e3afd3a198547aa5507d4

  • SSDEEP

    12288:fIWlIc4I3RKPYKIwgy4GmXZaylN3K8KFypkq:f9Ic4tt5gn7JpK8KFyC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.panaeshacapital.com
  • Port:
    587
  • Username:
    account@panaeshacapital.com
  • Password:
    Computer55

Targets

    • Target

      02bd38abfe6c9e8c842308bef8ae82a8_JaffaCakes118

    • Size

      454KB

    • MD5

      02bd38abfe6c9e8c842308bef8ae82a8

    • SHA1

      9ccff3a42fc8d175c3bfe3c965a5813ffa888923

    • SHA256

      4a0384c09149fa03c20cb45ac1d5175e9ac750826fab1e4f4fd8a5c16a0d958e

    • SHA512

      4542b78346d0dd836c95f22765531a3304bd604fdb7408ddd3c03e5da4bb14ecdf8e948e7f837b8d0e9d51cc6362fd8c9fe3de90521e3afd3a198547aa5507d4

    • SSDEEP

      12288:fIWlIc4I3RKPYKIwgy4GmXZaylN3K8KFypkq:f9Ic4tt5gn7JpK8KFyC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks