General

  • Target

    1e70b8b122ad1a4624461d753b8b62dd_JaffaCakes118

  • Size

    531KB

  • Sample

    240329-ldyylaeg44

  • MD5

    1e70b8b122ad1a4624461d753b8b62dd

  • SHA1

    fa0d11b2370187c4c39e8fd47c187276616d2a23

  • SHA256

    3b84acfb0076055b0be8086d2f256ea7bcebc0ce0231b003b3ac263ee59303f0

  • SHA512

    bd7b7563a0e9c25feb17aa2ec6fc80e30d5673a3eacc18f039a41779938f6fb6c394cb57bd3aab25229128a8c72d8e5b23846af8506e0d88ccb4258ffb3d6c68

  • SSDEEP

    12288:NFq9KziKHevW7ITywZSWyENlCr3ez3eTyfqQHlmRGWOu:u9ciK8FTyBErEuzuIm8WB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pYtLbiBtpF6mtjE

Targets

    • Target

      RFQ REF R2100131410.pdf.exe

    • Size

      637KB

    • MD5

      5c590fcb32aedec16532aa857eec28b5

    • SHA1

      d72754476c6339fd6469b7a1a6e6ca3af718673b

    • SHA256

      61e5a9d4e73fd837d919eedcdf4afcca159875f4ec7b0a1a57c873c54c442c9c

    • SHA512

      7ba191c522fcb1fbf21fc223faa338156695bdae1e74489620cd2afcd282326cd3115166daf1bc1e96ed7d215cd8fcdc873dd9bc2960d9d91a5d89e026355c8b

    • SSDEEP

      12288:/I+asIz+XShvzObsgg1S9p0HEjtR3hwuOUY6yjKMlfp/WmMQCfDZEJ0:7qCeSj0HEjTCuOgy+Ip/F2De

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks