General

  • Target

    1b3aee8204a5f42a8ba4abf7667dc91f_JaffaCakes118

  • Size

    702KB

  • Sample

    241007-d2vbbasgpj

  • MD5

    1b3aee8204a5f42a8ba4abf7667dc91f

  • SHA1

    639a2aa6167c993d78faf28187617ec78c20b219

  • SHA256

    9426665143b93ea0b7a2ff2c8de8bacb12729c456c58b2f7c7d0f3503ae13711

  • SHA512

    7f82a91bacb6d221633e4835f487f92c2cbda152fd11d4c524a1145461e77aa8b4d31a86e084015c665d10ffc3dc26253b9289fff480f138d09860589631eef1

  • SSDEEP

    12288:JmJqbQ+X8+UiDLbRHahY+s1dQGkgQ4l3Aofkn/6+CaxixIeQU7:BbQ+X8+UiDLbRHahY+sHQGH/M/6MixIm

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.husrts-berry.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    D#ZlUFp8

Targets

    • Target

      1b3aee8204a5f42a8ba4abf7667dc91f_JaffaCakes118

    • Size

      702KB

    • MD5

      1b3aee8204a5f42a8ba4abf7667dc91f

    • SHA1

      639a2aa6167c993d78faf28187617ec78c20b219

    • SHA256

      9426665143b93ea0b7a2ff2c8de8bacb12729c456c58b2f7c7d0f3503ae13711

    • SHA512

      7f82a91bacb6d221633e4835f487f92c2cbda152fd11d4c524a1145461e77aa8b4d31a86e084015c665d10ffc3dc26253b9289fff480f138d09860589631eef1

    • SSDEEP

      12288:JmJqbQ+X8+UiDLbRHahY+s1dQGkgQ4l3Aofkn/6+CaxixIeQU7:BbQ+X8+UiDLbRHahY+sHQGH/M/6MixIm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks