General

  • Target

    24ff3dd5a2ac1de1089c99502fc4ec8c_JaffaCakes118

  • Size

    826KB

  • Sample

    241008-y82n7atbjl

  • MD5

    24ff3dd5a2ac1de1089c99502fc4ec8c

  • SHA1

    0b358f3a61229702a312d5166d8b06dec01db6b9

  • SHA256

    8778da97f8df97240343e32d0a55cf7672308fdd83324c17ca0b2e0fd972b756

  • SHA512

    235be284c1f7b3af92c170b01f2ece6c6fc4af6139729c7263c3628c0950a6aa5bc4cee5ba66def8663c3aae1764462377a87dfd685fed25b6bc84f180d273a9

  • SSDEEP

    24576:dmBWKlPp9AR95y04MjsLABV9bQi7DU3+zhsqWLtx:IPpKRy04MjsEnwOg

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sontcehkwhxjwuqj

Targets

    • Target

      24ff3dd5a2ac1de1089c99502fc4ec8c_JaffaCakes118

    • Size

      826KB

    • MD5

      24ff3dd5a2ac1de1089c99502fc4ec8c

    • SHA1

      0b358f3a61229702a312d5166d8b06dec01db6b9

    • SHA256

      8778da97f8df97240343e32d0a55cf7672308fdd83324c17ca0b2e0fd972b756

    • SHA512

      235be284c1f7b3af92c170b01f2ece6c6fc4af6139729c7263c3628c0950a6aa5bc4cee5ba66def8663c3aae1764462377a87dfd685fed25b6bc84f180d273a9

    • SSDEEP

      24576:dmBWKlPp9AR95y04MjsLABV9bQi7DU3+zhsqWLtx:IPpKRy04MjsEnwOg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks