General

  • Target

    b4f0c869586a7546dea1bc0dfd01fff6_JaffaCakes118

  • Size

    883KB

  • Sample

    241130-fxca2symgq

  • MD5

    b4f0c869586a7546dea1bc0dfd01fff6

  • SHA1

    267ee03fba86da9d338ca38da9784b3c86cab5cf

  • SHA256

    036ba0b39a6d274f8472b05c0eb23900bb0ca9aafa0e90481ff58169ba0f1d30

  • SHA512

    b1d96732de6064cf007b84e8663316aec97a6d40437786aad7c1334fd8b9322305e070f25fa900d608c2b499957d6be4e58bfcf6f8576e447f24d23953194c58

  • SSDEEP

    24576:KI8aSMNjmeOJXmub0DjRZp49826wUUCl9so2rr:IaTh4+/RH498CCl9so2r

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tdodsbkaaxkycrdl

Targets

    • Target

      b4f0c869586a7546dea1bc0dfd01fff6_JaffaCakes118

    • Size

      883KB

    • MD5

      b4f0c869586a7546dea1bc0dfd01fff6

    • SHA1

      267ee03fba86da9d338ca38da9784b3c86cab5cf

    • SHA256

      036ba0b39a6d274f8472b05c0eb23900bb0ca9aafa0e90481ff58169ba0f1d30

    • SHA512

      b1d96732de6064cf007b84e8663316aec97a6d40437786aad7c1334fd8b9322305e070f25fa900d608c2b499957d6be4e58bfcf6f8576e447f24d23953194c58

    • SSDEEP

      24576:KI8aSMNjmeOJXmub0DjRZp49826wUUCl9so2rr:IaTh4+/RH498CCl9so2r

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks