General

  • Target

    f1d9b958d4f49552880b5891b0f73148_JaffaCakes118

  • Size

    345KB

  • Sample

    240922-mprjbsvfrf

  • MD5

    f1d9b958d4f49552880b5891b0f73148

  • SHA1

    37a1ca49ca590ba23af6e8cd5753c2606edfcf9c

  • SHA256

    c0dd2ebe2000e00264987c232d28bc6856a726ae84e374d83765c235152320c4

  • SHA512

    4e6fadd9ca0d651329842cc2b5c0b3e4e892ba6228ef1338c3ca8f0a212afe742ba560b2e29daaaf1bfafdff4e2de0390451be6676b6f3a5b1c1bee2eaa4ffcf

  • SSDEEP

    6144:8SDMpra6JNmQjwfEvUQLooj5d95vhaDoaqFFqH28MjvC2uJdx3oZ/pmRnu:+p1JNV+uFjR5sDoaO8MOjdx3+/Y

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.embragosalobestia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    KInhQdv5ceo

Targets

    • Target

      f1d9b958d4f49552880b5891b0f73148_JaffaCakes118

    • Size

      345KB

    • MD5

      f1d9b958d4f49552880b5891b0f73148

    • SHA1

      37a1ca49ca590ba23af6e8cd5753c2606edfcf9c

    • SHA256

      c0dd2ebe2000e00264987c232d28bc6856a726ae84e374d83765c235152320c4

    • SHA512

      4e6fadd9ca0d651329842cc2b5c0b3e4e892ba6228ef1338c3ca8f0a212afe742ba560b2e29daaaf1bfafdff4e2de0390451be6676b6f3a5b1c1bee2eaa4ffcf

    • SSDEEP

      6144:8SDMpra6JNmQjwfEvUQLooj5d95vhaDoaqFFqH28MjvC2uJdx3oZ/pmRnu:+p1JNV+uFjR5sDoaO8MOjdx3+/Y

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks