General

  • Target

    4d2e36e66c0a6b7552b97bd5034fdcbb_JaffaCakes118

  • Size

    434KB

  • Sample

    241016-q55bxawgjj

  • MD5

    4d2e36e66c0a6b7552b97bd5034fdcbb

  • SHA1

    9bc9f2fd6c25810ee03a0512a8e3e621c0b1e8ad

  • SHA256

    22be2df4064414d9208f52a39a0fa6dd03b3a4ce83f8702abb901573435f8b23

  • SHA512

    ac8a8862baa8d379bcdd153ba4963b23b1b60a4f3adef7fc107418cf9bcc81220a25bba9db69d27f8bd5ef35611419829ef9b435d39e8b78275b1fefa3b7c060

  • SSDEEP

    6144:Oy/wN2rJ33Fx3uFDUoz3i4IqYqTmIn6jgto/uAI/7k0NNXtUaQeVVZtDw8XDFOkm:OIrFrjSi4IqYfRgtkyTdUXi3zFwVK4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mohhg.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    QmlgN@@qt$53

Targets

    • Target

      4d2e36e66c0a6b7552b97bd5034fdcbb_JaffaCakes118

    • Size

      434KB

    • MD5

      4d2e36e66c0a6b7552b97bd5034fdcbb

    • SHA1

      9bc9f2fd6c25810ee03a0512a8e3e621c0b1e8ad

    • SHA256

      22be2df4064414d9208f52a39a0fa6dd03b3a4ce83f8702abb901573435f8b23

    • SHA512

      ac8a8862baa8d379bcdd153ba4963b23b1b60a4f3adef7fc107418cf9bcc81220a25bba9db69d27f8bd5ef35611419829ef9b435d39e8b78275b1fefa3b7c060

    • SSDEEP

      6144:Oy/wN2rJ33Fx3uFDUoz3i4IqYqTmIn6jgto/uAI/7k0NNXtUaQeVVZtDw8XDFOkm:OIrFrjSi4IqYfRgtkyTdUXi3zFwVK4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks