General

  • Target

    JaffaCakes118_ec281e6fe9bb110fe25c711894e33221

  • Size

    529KB

  • Sample

    250110-x5w4vswmek

  • MD5

    ec281e6fe9bb110fe25c711894e33221

  • SHA1

    cf130eb2e37409f74adeb5e3acb1bc0ab6e42759

  • SHA256

    6f4fbdddf7fe64ca33406a9773bb2d16000247ef4506803dd6fd301ca873413d

  • SHA512

    2ad867cc596644595b3c3a8f5c603441841eb528bada1610b2827bd99102036f62778a1aec6f488e6cec613e51054b8df90eee63c481226dd344782545ed52ad

  • SSDEEP

    12288:I9+SUi2iNUSGjhqFvKa+WcHzkg+fRju53gRXoG5zpZ:6Ui1WSGjcFvzazORj03EDh

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.idaksu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    berlina3838

Targets

    • Target

      JaffaCakes118_ec281e6fe9bb110fe25c711894e33221

    • Size

      529KB

    • MD5

      ec281e6fe9bb110fe25c711894e33221

    • SHA1

      cf130eb2e37409f74adeb5e3acb1bc0ab6e42759

    • SHA256

      6f4fbdddf7fe64ca33406a9773bb2d16000247ef4506803dd6fd301ca873413d

    • SHA512

      2ad867cc596644595b3c3a8f5c603441841eb528bada1610b2827bd99102036f62778a1aec6f488e6cec613e51054b8df90eee63c481226dd344782545ed52ad

    • SSDEEP

      12288:I9+SUi2iNUSGjhqFvKa+WcHzkg+fRju53gRXoG5zpZ:6Ui1WSGjcFvzazORj03EDh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks