General

  • Target

    JaffaCakes118_578689957ce8ad16595482f906708bc8

  • Size

    467KB

  • Sample

    250101-q4gt8azkcj

  • MD5

    578689957ce8ad16595482f906708bc8

  • SHA1

    ad5e170615c0aa415c7e5abf2eab70c01d5d71ff

  • SHA256

    a875883ae189aed76e62166af5b5e4ba8acfbac9712fa80b165455015aa85dd0

  • SHA512

    6fc4ecb812b1b46049773b6cea63ee15b2fd72cef1d62c7d63c5163cb7c744e9f4fb265a7e256935f61c967154ad771b140f94c06017008ef65778ee55b4a0dd

  • SSDEEP

    6144:poOaZM/A6Z1c0oSWV590SfuJUqHR1HAWZKWyeYx:+DFSWV590WmA

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nanimoss2010

Targets

    • Target

      JaffaCakes118_578689957ce8ad16595482f906708bc8

    • Size

      467KB

    • MD5

      578689957ce8ad16595482f906708bc8

    • SHA1

      ad5e170615c0aa415c7e5abf2eab70c01d5d71ff

    • SHA256

      a875883ae189aed76e62166af5b5e4ba8acfbac9712fa80b165455015aa85dd0

    • SHA512

      6fc4ecb812b1b46049773b6cea63ee15b2fd72cef1d62c7d63c5163cb7c744e9f4fb265a7e256935f61c967154ad771b140f94c06017008ef65778ee55b4a0dd

    • SSDEEP

      6144:poOaZM/A6Z1c0oSWV590SfuJUqHR1HAWZKWyeYx:+DFSWV590WmA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks