General

  • Target

    JaffaCakes118_a274b0a3ab11a7a1b6858621442232cd9c965d557c3668a8f63124843c2f0498

  • Size

    480KB

  • Sample

    241225-1y111szjaz

  • MD5

    e1eeeb7ecd4d761f1a65b8ccf8d7e16b

  • SHA1

    5571ac503433a98ba4c445d5b3249cf920c341eb

  • SHA256

    a274b0a3ab11a7a1b6858621442232cd9c965d557c3668a8f63124843c2f0498

  • SHA512

    aeea5c2a46d0631b3a94841a6d4afeba066f0b049a21cbbc78766c88e458e1be1fffd4304a5e3f54247e9343f054487bc2a3281cf24feb70ccad8be3277526a6

  • SSDEEP

    12288:QgZMnP/kTLlw7dH4awpUg/Mh2IL0Xk8ViCR:QfTFOBUh2YO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.germstar.hu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Qwert12

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      67cc6ce5e2e52aca0930dedb7c6b0ed5f1519388cc921444abb99ed4b781a442

    • Size

      649KB

    • MD5

      d6490fac0392aad8a7cc1ff1c36ba9cd

    • SHA1

      c409e10be9c7572b28dd82c7138e861c9df173f1

    • SHA256

      67cc6ce5e2e52aca0930dedb7c6b0ed5f1519388cc921444abb99ed4b781a442

    • SHA512

      9616d25c621c395f89a1c4f6b07b69c7e1d7382ca556a97088f8757ddde386af8335e020950278636b783fb905a786907bb9030f13edb95a9eee99614af8c0dd

    • SSDEEP

      12288:RHHnZpNx2OZX1ybdooKgDh/cXINVdYv1AvUtUc:RnnZprlX4bOX+CAv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks