General

  • Target

    d8b19fefa16286cf8464028f714fe360_JaffaCakes118

  • Size

    1.8MB

  • Sample

    240910-v1mnhsxalc

  • MD5

    d8b19fefa16286cf8464028f714fe360

  • SHA1

    9bdd5fdffa0231df9ec5c0bd9f1ba8e187f89193

  • SHA256

    28d35f312f960967d6d5a5339fa1d2f810842d38ceed7fa2f866b1cce5e1120e

  • SHA512

    cc1a7fdc3b1e741fdfae58db3d1d1aef1cb9413cc55dba107dfbe60da2030fab955105f194839fe6fab1746432a739400b23ada004365dcb6556d4aa17d71f84

  • SSDEEP

    24576:TCdxte/80jYLT3U1jfsWacqm3Plnew+wvEP7gJ0KOaV4X/AQ:6w80cTsjkWacqm39uw8P7o0wq7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    payment1759

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    payment1759

Targets

    • Target

      d8b19fefa16286cf8464028f714fe360_JaffaCakes118

    • Size

      1.8MB

    • MD5

      d8b19fefa16286cf8464028f714fe360

    • SHA1

      9bdd5fdffa0231df9ec5c0bd9f1ba8e187f89193

    • SHA256

      28d35f312f960967d6d5a5339fa1d2f810842d38ceed7fa2f866b1cce5e1120e

    • SHA512

      cc1a7fdc3b1e741fdfae58db3d1d1aef1cb9413cc55dba107dfbe60da2030fab955105f194839fe6fab1746432a739400b23ada004365dcb6556d4aa17d71f84

    • SSDEEP

      24576:TCdxte/80jYLT3U1jfsWacqm3Plnew+wvEP7gJ0KOaV4X/AQ:6w80cTsjkWacqm39uw8P7o0wq7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks