General

  • Target

    JaffaCakes118_b074686bd8bebca0967a63f3386d9bbf11da11eeb2001d5a83d4637a9ebffc90

  • Size

    518KB

  • Sample

    241224-qjqavsyjdv

  • MD5

    6578877d0b7438bf497e43ecd7d2c32e

  • SHA1

    f5ec7894d239905d4959ff222c0948bb2b8a2a32

  • SHA256

    b074686bd8bebca0967a63f3386d9bbf11da11eeb2001d5a83d4637a9ebffc90

  • SHA512

    0b5dfedabc73ac4b50a931f8896d9926c3855deab241ecaa2ccd495dc56c5ca0a164502a6a89bf52ca0725d6d42f178c19680ca1bc14aaf53353ab264f103143

  • SSDEEP

    6144:eTG7HUVpBbfyW/DxmcC+2Dc8KW1MCBox+fPRZNCbZwPH5FcFP1POZ1LJQXk52y5C:exzJbccCK8R1HBEUPV0FQZh5+MZDf0Gm

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.smjcontrols.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    P@ssw0rd

Targets

    • Target

      85ffa93b0f8801f2f65214a567b77ea64a1528ad25b674923ac82ac32244a3f2

    • Size

      547KB

    • MD5

      534a9e3a61bbd6f0f7d02aeef95447ca

    • SHA1

      22acf40cad82e517773f2308096b63ecb54f8b53

    • SHA256

      85ffa93b0f8801f2f65214a567b77ea64a1528ad25b674923ac82ac32244a3f2

    • SHA512

      c41c2732b24223ccaa731ea302886427ca7232d39cb75fc0237c535208a32c9fb161f8e76786dabbf66af0b09ef40c94f248eb2b08823c554851d85f371819fd

    • SSDEEP

      12288:QL1LAYtv/h/IMMeFHlpAAM0q+nROj0ree/9Qc1oYppuERrGIgOSdwxb7DysieZ8e:EBdhQMMeFHvMJ+R4QtDQWMMb7D2eZl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks