General

  • Target

    fc9c4dd4bbb26a441eaf5ce3871ee50d_JaffaCakes118

  • Size

    783KB

  • Sample

    241218-wxl39axmaw

  • MD5

    fc9c4dd4bbb26a441eaf5ce3871ee50d

  • SHA1

    6a7d09ef6e9b896251e3707259b0c2577a16aaa4

  • SHA256

    870f3518c84b1fe51b47fa3212b288d0f9f0d8871a57fae24d3045e7d5fe5162

  • SHA512

    e57871149d86c66ef8c6fae85ca5c94f3c5d2b2ccc6e6d879ceab5a6c56fec7c23b49f200b9a6edf08a52f9456e4ae60de4ede40348f0b8c199de3df7783c8c6

  • SSDEEP

    24576:JQgsf6Wywcf6dmc1DUUHJ3p3dYg7EweM5abG3oM:hwtDU4bVf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.aishaautornation.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wOT@BBp9

Targets

    • Target

      YMi3ytThK61izUO.exe

    • Size

      754KB

    • MD5

      7dd423980df5f2b5c17842894c77d77d

    • SHA1

      4f0edaae8ae93da4b05269aa78ca46401712e5a8

    • SHA256

      f6e560ce19f29365583a29c5b5bc2128dcc0d8e1c021b54f79f6ecadd723e21d

    • SHA512

      5cd7f7d8d92c7ff98eb6cca1e146856bd2b894c3f7c1932beb603b1dbde79f2d8f932931417868ce987ea2e8a2889bcfcf75be7c258b59009dc56d4e28998fbb

    • SSDEEP

      12288:/+9bQ+X8+UiDLbRHahkURhh7t7nrp2rMTmN2KCK34yYPFKnDkQ+xXhV:IbQ+X8+UiDLbRHahkUfh7RrkrMTw2KCr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks