General

  • Target

    JaffaCakes118_0657cccbb1e6bcca6484961422ca8f53

  • Size

    394KB

  • Sample

    250517-13mn7askx5

  • MD5

    0657cccbb1e6bcca6484961422ca8f53

  • SHA1

    a269ad9c717e60f75913a2b0b7438645033c3557

  • SHA256

    4b183153a961b60c9d75ec938cd30afeae706cb098a6887dba7e12d8f1f903fe

  • SHA512

    64d4bec66cc76a74cd3d14395fc3d7e8843d63275d107143d59ccfeefe1ae3f3c65b6c7e59a04127622e0000ac7b89b41072aee4196c4b780467fec6b1e68204

  • SSDEEP

    6144:yhFW7tsdMOGOh6yTT+6eiOIbunSv+UTQoE2vzaHBvv1u2FQTuxpu8R4jIaj58vdw:t7GdM1OhlTpeizEaQyzOBvdJiuW8RFav

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @2222!444211

Targets

    • Target

      SwiftRef_INV0880021122020.exe

    • Size

      441KB

    • MD5

      590fb4682dfff1f638befdd634ef2e65

    • SHA1

      aaf785e8893b86f22b28a5badebaa59de0969d83

    • SHA256

      df0bd7eda7bc8058d76a69f26c62a909b2910e41413f65311303a542758f3187

    • SHA512

      400b18d7f4d310e5aa33683f98f6d947097658a0c20d6065647ce139188a72fe92eb5f0ae0c769c4b5100be8c76861632881f210926091be29b48c3afa92a5cd

    • SSDEEP

      6144:cNWBZARLCD0fAaAIyTTG6eOOIbuXKvyUTQoEevzsHBhv1ucFQTatxu8RWjI2j5Om:BD7I3TyTReOz8aQezIBhdxiaO8Rj2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v16

Tasks

OSZAR »