General

  • Target

    JaffaCakes118_d15116edbfd61012e8647af0f6b23e8e

  • Size

    525KB

  • Sample

    250109-yztbfs1rgl

  • MD5

    d15116edbfd61012e8647af0f6b23e8e

  • SHA1

    03929ed1afe0b5664b52c22cb5ce28e487788b5c

  • SHA256

    ba2a6624bf974370ca915bf0f28614175a1f6983adcfc419b474cb2dd23e6c5a

  • SHA512

    dbeac565e4ee359b11a1a37de41f41f046328c227a45a04ac96fdce1ab541db3856ab32c693a793122cce5a22fec49182569b9cdbd8c5d2c52cb04e89d1121e4

  • SSDEEP

    6144:Ociit6Uqd2GhNOEeDMsopAQATC+WyWiC6wNHGvxgS6vyX84Fr82Ynq3ud7/yH681:OciPUi2iNB2MNlvDS4WLn1C+7xL

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.allfids.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BDMExba2

Targets

    • Target

      JaffaCakes118_d15116edbfd61012e8647af0f6b23e8e

    • Size

      525KB

    • MD5

      d15116edbfd61012e8647af0f6b23e8e

    • SHA1

      03929ed1afe0b5664b52c22cb5ce28e487788b5c

    • SHA256

      ba2a6624bf974370ca915bf0f28614175a1f6983adcfc419b474cb2dd23e6c5a

    • SHA512

      dbeac565e4ee359b11a1a37de41f41f046328c227a45a04ac96fdce1ab541db3856ab32c693a793122cce5a22fec49182569b9cdbd8c5d2c52cb04e89d1121e4

    • SSDEEP

      6144:Ociit6Uqd2GhNOEeDMsopAQATC+WyWiC6wNHGvxgS6vyX84Fr82Ynq3ud7/yH681:OciPUi2iNB2MNlvDS4WLn1C+7xL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks