General

  • Target

    4d40a6e7e2f95b9402d7a17e2b32f856_JaffaCakes118

  • Size

    902KB

  • Sample

    241016-retcdstbmf

  • MD5

    4d40a6e7e2f95b9402d7a17e2b32f856

  • SHA1

    9cd6990badfb3646cdeb8baa99553c7ca02770b8

  • SHA256

    08d138614361211002726be18f1c76e7e1d17e029ede0a391f4d16a631606116

  • SHA512

    d0fb0080a44cc329771fd3d8285ee138676dc5974191431be5061a51f3fc56003e15cbd4121a43833fed847137c22492867e1bdd5c56c242debfe7ef45f3daf5

  • SSDEEP

    24576:jrOu+UNMNjeNfJ86oiGOyDFmbtaF+Bqn:WUahgMiGOyDFmbAF+Bqn

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vjgazgheutfgivme

Targets

    • Target

      4d40a6e7e2f95b9402d7a17e2b32f856_JaffaCakes118

    • Size

      902KB

    • MD5

      4d40a6e7e2f95b9402d7a17e2b32f856

    • SHA1

      9cd6990badfb3646cdeb8baa99553c7ca02770b8

    • SHA256

      08d138614361211002726be18f1c76e7e1d17e029ede0a391f4d16a631606116

    • SHA512

      d0fb0080a44cc329771fd3d8285ee138676dc5974191431be5061a51f3fc56003e15cbd4121a43833fed847137c22492867e1bdd5c56c242debfe7ef45f3daf5

    • SSDEEP

      24576:jrOu+UNMNjeNfJ86oiGOyDFmbtaF+Bqn:WUahgMiGOyDFmbAF+Bqn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks