General

  • Target

    ec175ff7674814126175e1e7668976ca_JaffaCakes118

  • Size

    1.4MB

  • Sample

    241213-sh76dsskgz

  • MD5

    ec175ff7674814126175e1e7668976ca

  • SHA1

    ffdbc539b35897c131e29ed16a309762e38fe219

  • SHA256

    0f90db7f47be81d9ef58986443b5cb3137b2ff171bbfbb1a7c48d20bb1cd1ae9

  • SHA512

    c5c1e9845ad91c4d356ba90c70d47192faccf351450cc97a892a1e2a5f7a28b50d2820f5edc77a2c80ffd90c92c5b988599b94444e978885b04699101676447b

  • SSDEEP

    12288:bY+PXgZemtxM8ArvDEIZ/U82wYRGKM6d2SHUBUaKReO9AnT2fXWk/HmUVpGF9EVq:bhPg73ML7DEx8azFbMq/9AnT2fXWvOm

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ggraco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sync@#1235

Targets

    • Target

      ec175ff7674814126175e1e7668976ca_JaffaCakes118

    • Size

      1.4MB

    • MD5

      ec175ff7674814126175e1e7668976ca

    • SHA1

      ffdbc539b35897c131e29ed16a309762e38fe219

    • SHA256

      0f90db7f47be81d9ef58986443b5cb3137b2ff171bbfbb1a7c48d20bb1cd1ae9

    • SHA512

      c5c1e9845ad91c4d356ba90c70d47192faccf351450cc97a892a1e2a5f7a28b50d2820f5edc77a2c80ffd90c92c5b988599b94444e978885b04699101676447b

    • SSDEEP

      12288:bY+PXgZemtxM8ArvDEIZ/U82wYRGKM6d2SHUBUaKReO9AnT2fXWk/HmUVpGF9EVq:bhPg73ML7DEx8azFbMq/9AnT2fXWvOm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks