General

  • Target

    JaffaCakes118_8bdd10f92d44bd990005b1b53a91dc595d7b8c8b1f338da980247bf59ee68876

  • Size

    796KB

  • Sample

    241230-whka4svjd1

  • MD5

    79eab229a832f781434e8454ae5106a1

  • SHA1

    58307b9765df952a48a8be021a7b8339d23daf75

  • SHA256

    8bdd10f92d44bd990005b1b53a91dc595d7b8c8b1f338da980247bf59ee68876

  • SHA512

    19d7a4ac5059d2694d0c634d9e13bd552daa09e8f5d9dff35b4f4e35a1952181d51e0f6bd425364d55df1f8accb03506bcbda625d299fd1eeea78699f267e714

  • SSDEEP

    24576:K8DkhOfr0HyJningP4NCcVsiRqmSFfntC:rDfXQcK/RqmUtC

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.godstar.com.br
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    KINGqqqqqq@12

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.godstar.com.br
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    KINGqqqqqq@12

Targets

    • Target

      d597df7930af3a69028820c113e8a452d1e475a7011bec755b6ce929222f1a57.exe

    • Size

      1.4MB

    • MD5

      0c483843c8654845d961ff1d8c67669e

    • SHA1

      21063b684cab85a592f3ccd6ce696d1cddefad92

    • SHA256

      d597df7930af3a69028820c113e8a452d1e475a7011bec755b6ce929222f1a57

    • SHA512

      8f07c3909c371c77ae818d20da73f674b70fb5fd7333da0be471c9e59bf0c466b31877f3a60ae58234cf85d48585b8a8ffac8860bbbc2c78fbdd661d3b0730e4

    • SSDEEP

      12288:xXPiU251kEbtMOKd+uFVJpG2+iIXWSQhZFBBTxJU2W9s+H6ZVqmviDEexvoxrZrs:xXRovhMVt7orjQvhk2EIqmwEXrniUu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks