General

  • Target

    JaffaCakes118_5e003005fe34a1c7578e141d3fa1695d7fa64a620143ed87d4ea35906be5a20c

  • Size

    596KB

  • Sample

    241229-3srw9s1jh1

  • MD5

    5c2825e70833b6fea20b6a723db2cec0

  • SHA1

    4a8da7d49494bafa9d7fe87c6489cd0ce65695dc

  • SHA256

    5e003005fe34a1c7578e141d3fa1695d7fa64a620143ed87d4ea35906be5a20c

  • SHA512

    d39c7f3ed940b43fd8ad7c627e98a5e077ec10bdd0895b89dc423f33d4100aebe20f992b994c1e338523d4cc7d2b336ba331ad06ac3977a40c399f66546e6fff

  • SSDEEP

    12288:Yj+7vLKntEhZRVPjpjQSz5T7YsmvzM+++BJR8HpKfQeIQIpeXHOg3iYE0YtU:YjVta/18Pzp+Wj8HgfQ7QMe+g3iY1YtU

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.delma-exchanqe.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lLHdbLg4

Targets

    • Target

      209b3c65d8762fd10b27edd7ecdf5b0d5195b4fe63f577d52cf293e6831aa05e

    • Size

      652KB

    • MD5

      a088905c35d701ca059858de9cb2dc85

    • SHA1

      b283749436776a02d4088d383230c260c1beabba

    • SHA256

      209b3c65d8762fd10b27edd7ecdf5b0d5195b4fe63f577d52cf293e6831aa05e

    • SHA512

      3b72c0cbf21e379d25b7c7e1f83e6831cc08caffbc0bbdf77d10a9b058e5be739598fbe1247b1d3313948b10398bbd5cc02ede30bc6ac99b69c5c82557dc7c24

    • SSDEEP

      12288:GE9O72mWrpBMv5hIDn38cCMc1pGY3dbIHlj1B2SVxX+oWn:V9RmSMv5+IcWKCdbQNhX+n

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks