General

  • Target

    JaffaCakes118_b30d3ec99edbf715c40688d1c74ea4b6

  • Size

    530KB

  • Sample

    250105-vr467szqaw

  • MD5

    b30d3ec99edbf715c40688d1c74ea4b6

  • SHA1

    88ba4406b6e93154ded0c6f6c684177c75eface5

  • SHA256

    0438b9fd849f4116d4c8d21fcebf1eebc23d7e92553ef1c2d8bf3ab7846efb17

  • SHA512

    686b155b4a0788a4351d0a1297847431cc41049c8cf6705afdd2803e565faca6ba4f30104c8d57036d12e9775c85781a41ad9cf2336f9099849a9deb7f7b7936

  • SSDEEP

    12288:30lXKEVPcGlla0Yi7ukUSh4to2+RYs++5QO0Z3G+6Y:30l6ETlJ5ukv4tl+RYs75zU6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    C%)%GWZe9

Targets

    • Target

      JaffaCakes118_b30d3ec99edbf715c40688d1c74ea4b6

    • Size

      530KB

    • MD5

      b30d3ec99edbf715c40688d1c74ea4b6

    • SHA1

      88ba4406b6e93154ded0c6f6c684177c75eface5

    • SHA256

      0438b9fd849f4116d4c8d21fcebf1eebc23d7e92553ef1c2d8bf3ab7846efb17

    • SHA512

      686b155b4a0788a4351d0a1297847431cc41049c8cf6705afdd2803e565faca6ba4f30104c8d57036d12e9775c85781a41ad9cf2336f9099849a9deb7f7b7936

    • SSDEEP

      12288:30lXKEVPcGlla0Yi7ukUSh4to2+RYs++5QO0Z3G+6Y:30l6ETlJ5ukv4tl+RYs75zU6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks