General

  • Target

    0dcb064e8153113a0340db05c808c626_JaffaCakes118

  • Size

    17KB

  • Sample

    240502-hkw6ssbf7z

  • MD5

    0dcb064e8153113a0340db05c808c626

  • SHA1

    386513758fce6a3415932536272cdad4149da117

  • SHA256

    0a9e76d04b5ad405d59b6092f545f48dac62b1ce8ed10a260e4f90edff474c24

  • SHA512

    13c075d515c48d6a32cea130b0a3a2539d9e95ce5c89a6076cf45b4db98c5cc7bd7bf94ae154279937eea88edff1ef8084c8e6ecde27fdb986f8a83c8f72dd30

  • SSDEEP

    384:giOIhkx8SrhyHogiTg8J6gsmt5ODgf2hV9e:giO4XS9yi8gsmt5OUf2hV9e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.stevenlkornsteinlawfirm.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    T:gr:A2t{7ai

Targets

    • Target

      0dcb064e8153113a0340db05c808c626_JaffaCakes118

    • Size

      17KB

    • MD5

      0dcb064e8153113a0340db05c808c626

    • SHA1

      386513758fce6a3415932536272cdad4149da117

    • SHA256

      0a9e76d04b5ad405d59b6092f545f48dac62b1ce8ed10a260e4f90edff474c24

    • SHA512

      13c075d515c48d6a32cea130b0a3a2539d9e95ce5c89a6076cf45b4db98c5cc7bd7bf94ae154279937eea88edff1ef8084c8e6ecde27fdb986f8a83c8f72dd30

    • SSDEEP

      384:giOIhkx8SrhyHogiTg8J6gsmt5ODgf2hV9e:giO4XS9yi8gsmt5OUf2hV9e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks