General

  • Target

    f7edb135ebd6736aebd88ffbb60b0b04_JaffaCakes118

  • Size

    932KB

  • Sample

    240926-jx55xayglh

  • MD5

    f7edb135ebd6736aebd88ffbb60b0b04

  • SHA1

    f9e38246112dcebdeffc17bb76fc14de062bbcfd

  • SHA256

    b0b88eb53e1b4aa34fca96ab6600b7620ffccce9c485a8f5157bf21e0bf9645c

  • SHA512

    a032b9c2694b21e958955c78bfd80ffa12bf8a65421bf9ffbd79044b939760e54c53ceb7ddc3776311e01336bf110f2ac74bc44ef380f12d82543fe6e3672561

  • SSDEEP

    24576:NZD1cQJRl7oN0RhBIVduQVKqWTO9NwWfy:vJR+17VK5OIay

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Obinna123@@@

Targets

    • Target

      f7edb135ebd6736aebd88ffbb60b0b04_JaffaCakes118

    • Size

      932KB

    • MD5

      f7edb135ebd6736aebd88ffbb60b0b04

    • SHA1

      f9e38246112dcebdeffc17bb76fc14de062bbcfd

    • SHA256

      b0b88eb53e1b4aa34fca96ab6600b7620ffccce9c485a8f5157bf21e0bf9645c

    • SHA512

      a032b9c2694b21e958955c78bfd80ffa12bf8a65421bf9ffbd79044b939760e54c53ceb7ddc3776311e01336bf110f2ac74bc44ef380f12d82543fe6e3672561

    • SSDEEP

      24576:NZD1cQJRl7oN0RhBIVduQVKqWTO9NwWfy:vJR+17VK5OIay

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops startup file

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks