General

  • Target

    f328c03b1a234cd496d4739451c089b4_JaffaCakes118

  • Size

    421KB

  • Sample

    240924-jn5ssazdne

  • MD5

    f328c03b1a234cd496d4739451c089b4

  • SHA1

    60c49936973632ecaa2610be0af0acae245ff506

  • SHA256

    e438d3d16690fe7c24844f8ebc7e2c5f66c2b24eb24b5d5f9afa9a863fa9d19d

  • SHA512

    cb7aaf3960e350398ea318c7166635db71bd88904703ea40b49f0eaedf22011967654941e5c7b31493bfd1ef8b564f354eb01d469525cbfa03a7e303dcee2454

  • SSDEEP

    6144:B123RwvArzN90VZQ4vqmzJyGNS4wNZKEfy0alflQMLkpE/Gac5tg+Y0XmhyYOj:SwiMXjvq4yGswQ2mEnStg8XmhyYOj

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.purseyboucher.co.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    uqv0r8&;oo7i

Targets

    • Target

      f328c03b1a234cd496d4739451c089b4_JaffaCakes118

    • Size

      421KB

    • MD5

      f328c03b1a234cd496d4739451c089b4

    • SHA1

      60c49936973632ecaa2610be0af0acae245ff506

    • SHA256

      e438d3d16690fe7c24844f8ebc7e2c5f66c2b24eb24b5d5f9afa9a863fa9d19d

    • SHA512

      cb7aaf3960e350398ea318c7166635db71bd88904703ea40b49f0eaedf22011967654941e5c7b31493bfd1ef8b564f354eb01d469525cbfa03a7e303dcee2454

    • SSDEEP

      6144:B123RwvArzN90VZQ4vqmzJyGNS4wNZKEfy0alflQMLkpE/Gac5tg+Y0XmhyYOj:SwiMXjvq4yGswQ2mEnStg8XmhyYOj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks