General

  • Target

    449ce9aa7826d64ef032267413892c2c_JaffaCakes118

  • Size

    944KB

  • Sample

    241014-21tv6a1clf

  • MD5

    449ce9aa7826d64ef032267413892c2c

  • SHA1

    e71eaa6521fe542269d4b0996189efb72b266921

  • SHA256

    e834c23904558599e283b2333e4c7b4013c688b966b12ce376722702c9deb344

  • SHA512

    f4e5805b3fd99b1242fd0cc28901cfbce42106e2921d9a0cdfa4e93f4637a4e93df042280668831c7cb9bf3a71e000178a9ed7f8e4f3bc530b34057adffa983c

  • SSDEEP

    12288:6akqXm8gVJ0NHK7zoiVfWlvvJ4Ui/nahmsA4I2CY4xRWZEAT7nj0HJ5dhsGvy5UP:5i0gUiVf+vJHoa3n34O17ITdiG/rHj

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.almasroor.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    042264528

Targets

    • Target

      449ce9aa7826d64ef032267413892c2c_JaffaCakes118

    • Size

      944KB

    • MD5

      449ce9aa7826d64ef032267413892c2c

    • SHA1

      e71eaa6521fe542269d4b0996189efb72b266921

    • SHA256

      e834c23904558599e283b2333e4c7b4013c688b966b12ce376722702c9deb344

    • SHA512

      f4e5805b3fd99b1242fd0cc28901cfbce42106e2921d9a0cdfa4e93f4637a4e93df042280668831c7cb9bf3a71e000178a9ed7f8e4f3bc530b34057adffa983c

    • SSDEEP

      12288:6akqXm8gVJ0NHK7zoiVfWlvvJ4Ui/nahmsA4I2CY4xRWZEAT7nj0HJ5dhsGvy5UP:5i0gUiVf+vJHoa3n34O17ITdiG/rHj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops file in Drivers directory

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks