General

  • Target

    427562ce74ee2c6c69f61cd8133cfcd1_JaffaCakes118

  • Size

    863KB

  • Sample

    241014-p7jbsa1brm

  • MD5

    427562ce74ee2c6c69f61cd8133cfcd1

  • SHA1

    2f58e218afbde3039d9cc551d25c9de32352d49c

  • SHA256

    4e5bfea4b9b77edf0e7f11bece8822e5a43906a5492261a0e1c72f96db55b528

  • SHA512

    98290585c9d483b66d3ba831291666002d39484a48f12be66c4dd85f001f270e3a7271cbe8026da0ab02613cbceaed1183763822fde1757b202d2fa239528b3d

  • SSDEEP

    24576:16KKPp9AR95yLyrgcjHfWv7xvHyw6xw6sO:8PpKRyLyTjY7xvHb6xw6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.seekmyjob.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fox#EFqQpB#0X

Targets

    • Target

      427562ce74ee2c6c69f61cd8133cfcd1_JaffaCakes118

    • Size

      863KB

    • MD5

      427562ce74ee2c6c69f61cd8133cfcd1

    • SHA1

      2f58e218afbde3039d9cc551d25c9de32352d49c

    • SHA256

      4e5bfea4b9b77edf0e7f11bece8822e5a43906a5492261a0e1c72f96db55b528

    • SHA512

      98290585c9d483b66d3ba831291666002d39484a48f12be66c4dd85f001f270e3a7271cbe8026da0ab02613cbceaed1183763822fde1757b202d2fa239528b3d

    • SSDEEP

      24576:16KKPp9AR95yLyrgcjHfWv7xvHyw6xw6sO:8PpKRyLyTjY7xvHb6xw6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks