General

  • Target

    ee34e83bea5def35a8a4ec68da3be613_JaffaCakes118

  • Size

    431KB

  • Sample

    240920-xc7pwssajj

  • MD5

    ee34e83bea5def35a8a4ec68da3be613

  • SHA1

    37eedd37a4eb7e9de231f1d253a4beed14cbcbda

  • SHA256

    19a7e6284f1b60f48edb5793901ec8db1ed4f8c0c6e6417a9edacfc99d688a75

  • SHA512

    cd3b530a92832dfafa4630442fffc4dd9e4984336e35ae14686450748efbd0bc25b42dd9735041ac0d4081cfcbb439296c139664c25cc691be99d42be4fdd468

  • SSDEEP

    12288:saXvc26Sjfrg4h375Dtnce0KNa6Lrkuk4l:vXvcgjMwL3T0KNH/6e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg2plcpnl0075.prod.sin2.secureserver.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Z$_x&))Bpzfk

Targets

    • Target

      RE Documents Attached for New Sea ShipmentNastah FCL20-21MIL238.exe

    • Size

      479KB

    • MD5

      93f9bb8926732cb022fa72bb582db052

    • SHA1

      7281ab92ccba4f0e290fb8e6b690fe1990d98fcb

    • SHA256

      f079220e1aba8003cb5f6af16d04d66f92a01feb0739bd4e9a3ffa9aa2d6b121

    • SHA512

      3c6335f9836df65eadd80203bd31a5c51a3a686d283a6f87dc933704b81e975e29c0962a0d7c96558e6576285e4340a30f2207e6d5d1ca4aa6afb4a48baea2ba

    • SSDEEP

      12288:bBZqfYHhutn4yXNs2KTd6rVaTddh/SNwyTw0/Qdlv:DqfYvMcTl/SNwPLv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks