General

  • Target

    65ea5594ddf4968baa26cc3dddfa0db0_JaffaCakes118

  • Size

    1.6MB

  • Sample

    240522-efx1rabc39

  • MD5

    65ea5594ddf4968baa26cc3dddfa0db0

  • SHA1

    a4fab59a1da577bbd4b929d31cdca32279dd0dee

  • SHA256

    1334290e2e59bc9e53b20732cd9403a683aadce734ca1c5db4030309b74adae0

  • SHA512

    23d29813b2ab79502743aa328f854b83639770f9294540da41dd7ffac000571832c8238c403905ab0978fc39b9154056f7c0550c1dc0d5bb6b6199f82140de9d

  • SSDEEP

    49152:Ou0c++OCvkGs9Fa9O/0J7FE8dNWxJ/jBxaq/FDjJY:RB3vkJ9Sq/prdFfJ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.weltwietagri.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aFoijG*0

Targets

    • Target

      65ea5594ddf4968baa26cc3dddfa0db0_JaffaCakes118

    • Size

      1.6MB

    • MD5

      65ea5594ddf4968baa26cc3dddfa0db0

    • SHA1

      a4fab59a1da577bbd4b929d31cdca32279dd0dee

    • SHA256

      1334290e2e59bc9e53b20732cd9403a683aadce734ca1c5db4030309b74adae0

    • SHA512

      23d29813b2ab79502743aa328f854b83639770f9294540da41dd7ffac000571832c8238c403905ab0978fc39b9154056f7c0550c1dc0d5bb6b6199f82140de9d

    • SSDEEP

      49152:Ou0c++OCvkGs9Fa9O/0J7FE8dNWxJ/jBxaq/FDjJY:RB3vkJ9Sq/prdFfJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks