General

  • Target

    JaffaCakes118_438e520a35b3e761964c311e36d11e84

  • Size

    424KB

  • Sample

    250107-a1b7kawkfv

  • MD5

    438e520a35b3e761964c311e36d11e84

  • SHA1

    526ca3b65b0f2908f2ab010c3d62faf0ff48bcc2

  • SHA256

    575103f054e7618fa6bade84f9064602acceb29f69c9cdf3e98c3a73fb74fe10

  • SHA512

    ee34e887236edd49af69b2e9d7cf4a76f584a049a5522d6a24408ffc5192e90be3fdcd027aa879cd70bf46b385cb51dcc4cfe4ed9708a9ea71e9630a18132ad5

  • SSDEEP

    6144:1K66e51X2OZxjwtY/mk0GaSXX4VVGLouEQqNxfM5Zo+oZK3tCW4iodpi/46u:dHj7/m5GaS4XGCxl2dCDhU

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vorndom.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hrbyuho9

Targets

    • Target

      JaffaCakes118_438e520a35b3e761964c311e36d11e84

    • Size

      424KB

    • MD5

      438e520a35b3e761964c311e36d11e84

    • SHA1

      526ca3b65b0f2908f2ab010c3d62faf0ff48bcc2

    • SHA256

      575103f054e7618fa6bade84f9064602acceb29f69c9cdf3e98c3a73fb74fe10

    • SHA512

      ee34e887236edd49af69b2e9d7cf4a76f584a049a5522d6a24408ffc5192e90be3fdcd027aa879cd70bf46b385cb51dcc4cfe4ed9708a9ea71e9630a18132ad5

    • SSDEEP

      6144:1K66e51X2OZxjwtY/mk0GaSXX4VVGLouEQqNxfM5Zo+oZK3tCW4iodpi/46u:dHj7/m5GaS4XGCxl2dCDhU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks