General

  • Target

    433fdfa6cf0c539c304185819b09687c_JaffaCakes118

  • Size

    877KB

  • Sample

    241014-vk1v7szdnr

  • MD5

    433fdfa6cf0c539c304185819b09687c

  • SHA1

    a0525948a1c38c66e9ac87ce68e71ce7013c4f80

  • SHA256

    bea0d686590f15a41aafe31587221d612985e7bbf4a8201313f9083523f57fa5

  • SHA512

    605ba69131f154ec55388985506bc10f7e1221db8e157531eb15701e202d5d973b39cf6f22740e181fd93afbfb611bcd80cc26ca9524d5a7ae8929639edf3745

  • SSDEEP

    12288:uIgENm65z6CLKVoHK7zyknZXqmql/sKUQUvRsWcboEk2s7yto91RoBWuM:xZOVPGknZXqfZdUfOEEk2kyO1RoBD

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.spamora.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Emotion22

Targets

    • Target

      433fdfa6cf0c539c304185819b09687c_JaffaCakes118

    • Size

      877KB

    • MD5

      433fdfa6cf0c539c304185819b09687c

    • SHA1

      a0525948a1c38c66e9ac87ce68e71ce7013c4f80

    • SHA256

      bea0d686590f15a41aafe31587221d612985e7bbf4a8201313f9083523f57fa5

    • SHA512

      605ba69131f154ec55388985506bc10f7e1221db8e157531eb15701e202d5d973b39cf6f22740e181fd93afbfb611bcd80cc26ca9524d5a7ae8929639edf3745

    • SSDEEP

      12288:uIgENm65z6CLKVoHK7zyknZXqmql/sKUQUvRsWcboEk2s7yto91RoBWuM:xZOVPGknZXqfZdUfOEEk2kyO1RoBD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks