General

  • Target

    JaffaCakes118_bd1b63b8f418f2f81dfdd30771ba1de2

  • Size

    517KB

  • Sample

    250105-zrjbysxqhl

  • MD5

    bd1b63b8f418f2f81dfdd30771ba1de2

  • SHA1

    57df826a73a163c24bf4f170e688b097447afc1c

  • SHA256

    1e996bace5e1070c4a57bc02bad02a02c90ca14ff1632a92af753f16140dd1aa

  • SHA512

    eae96bd04bd9e331a72494b1725f5afdeee9faf5558ea6e87f1d7f74d9d5b514145414dcaaa8e33eaebad97bb7ce4342c07bda800b50f82efe0145504b7009d1

  • SSDEEP

    12288:P5bmiA9gJpjcBGniHhKd+/PI3VnZ70gGaEcr2KS1C4bhGq29esLL:PHLQAniH8dwI3VZDr2PEdHeAL

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ofilsysterns.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @o^M)K*1

Targets

    • Target

      Curriculum Vitae.exe

    • Size

      401KB

    • MD5

      e9a2e9f1ed8575797604981d5044e140

    • SHA1

      490c2170713f8aec885ae67f5e9dbce7dcba24a7

    • SHA256

      0283cabedfe0c400c64023384f84b80c7c289dd509f61b8aaded1d57ec61cab0

    • SHA512

      328a2e366c7d8b2bf01562b2a3917ce35e46ac720d07f62a3401a7b9251ce75c687b98083b995e3f22c08b2fc3697c653d85f98ef61656962fe142ca7caa3dd7

    • SSDEEP

      6144:shQAY7WxKN7wWVZdgK7SuNdmAfaE3VXJA0w1GDK10zONAiXDTgugHbXVVNOg:sa+eVZltNddVX3CGDKrpvoo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks