General

  • Target

    JaffaCakes118_05c0d196a572906d8ca439cd11420100

  • Size

    918KB

  • Sample

    250516-wvmxrsel2y

  • MD5

    05c0d196a572906d8ca439cd11420100

  • SHA1

    0ab4587c3ccb7f2a121c87aadbc1cc2ca55f4c12

  • SHA256

    4c7555f89fbd0477617b7fb62da68b644e5c2ced70468ce7a795aa50e413ff92

  • SHA512

    6cb8bd628b582d76301ad06ecde1925c0d56e956409214361ac57f6980cdbd6817efa04e1cdf4f8e3fabff32f9ae6cf75fa41f93b0557a2494060b01b31e8b8c

  • SSDEEP

    24576:l3XJTvrxrlmM4bBufmN5hp+YPRudXllF3ux1B:5tvgufyy5+x1B

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.lbscele.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jquaADO0

Targets

    • Target

      RFQ-New Listing0021708.pdf_.exe

    • Size

      801KB

    • MD5

      fffb32aff2eceb75dc49da28712916a7

    • SHA1

      386e0ce1b61606db9eb81ddac989c67705f10d97

    • SHA256

      e2ed5ec696d8e69976ea6d88c23e625a67abe7b81ec12e2f32d04ac6c02ab01a

    • SHA512

      88e7b93da28a975c82952b5eb325e9483e1cf898be77e06e28372d6440311e8e892049324ee5f7874889704089c8e68f75d20b9b417379a6eec802c483da4426

    • SSDEEP

      12288:qvuVe0b97iACh0QvmKoar6kZ46YZlBMNxm/2WhxVs4+Mu0yaUVKnp:qvuVeKj8vmKEk7y8xmeWh9+ahp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Executes dropped EXE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v16

Tasks

OSZAR »