General

  • Target

    ffb41217759c2a14ed1e0e4916de0667_JaffaCakes118

  • Size

    473KB

  • Sample

    240930-b5ec6a1fkk

  • MD5

    ffb41217759c2a14ed1e0e4916de0667

  • SHA1

    bda692056eebb41fdeade9fa7558cac72d176eb4

  • SHA256

    bdc112926d3e7803c413575e3d50a5c314a992d9a80ed0920f948ebadd121b98

  • SHA512

    0918183e9f2236ffb0dba66dfbc87717982415fe60d7e98d036bd4d70e9fa9e2048f81a2e1d516f0f1f9916a7b4dcd18b94cbce2d04fb5d82d98543028983809

  • SSDEEP

    6144:j7/taMI/YTRsoqQ8gGQ7H9MesIl5hlL7IGLrwR1/VwNf+sas7ZBMn0r:Uc1sRvgGQb9VsK5L9fwf/uNf+3sF0a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ecsglobelwire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    y8bg_ep{3A$R

Targets

    • Target

      ffb41217759c2a14ed1e0e4916de0667_JaffaCakes118

    • Size

      473KB

    • MD5

      ffb41217759c2a14ed1e0e4916de0667

    • SHA1

      bda692056eebb41fdeade9fa7558cac72d176eb4

    • SHA256

      bdc112926d3e7803c413575e3d50a5c314a992d9a80ed0920f948ebadd121b98

    • SHA512

      0918183e9f2236ffb0dba66dfbc87717982415fe60d7e98d036bd4d70e9fa9e2048f81a2e1d516f0f1f9916a7b4dcd18b94cbce2d04fb5d82d98543028983809

    • SSDEEP

      6144:j7/taMI/YTRsoqQ8gGQ7H9MesIl5hlL7IGLrwR1/VwNf+sas7ZBMn0r:Uc1sRvgGQb9VsK5L9fwf/uNf+3sF0a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks