General

  • Target

    f840bd502b53171dd5124357426e9382_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240418-sd5vgahd5w

  • MD5

    f840bd502b53171dd5124357426e9382

  • SHA1

    446a8be503b2290dfb85c40803f91b2435c60932

  • SHA256

    88044116e290af3c6f48d16ef9fab8939c5cfad324eba3851b50cc2dcfc35f26

  • SHA512

    80c5ea0bdd964a98b17b69bb8a103a2ed96c1fdf4b80a9a460f9de6a6cd5cc5180e2f5e67cc7d19ae272f68e913f998d4b556b8ef8e18f84df81b04ece4c0417

  • SSDEEP

    24576:cebgCuY5/d3oG/7h/BFZ29DivrygHW0xBvr7E:cesCf/7oDWmg20/E

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.floragumruk.com.tr
  • Port:
    587
  • Username:
    info@floragumruk.com.tr
  • Password:
    A48vLCL194bD

Targets

    • Target

      f840bd502b53171dd5124357426e9382_JaffaCakes118

    • Size

      1.0MB

    • MD5

      f840bd502b53171dd5124357426e9382

    • SHA1

      446a8be503b2290dfb85c40803f91b2435c60932

    • SHA256

      88044116e290af3c6f48d16ef9fab8939c5cfad324eba3851b50cc2dcfc35f26

    • SHA512

      80c5ea0bdd964a98b17b69bb8a103a2ed96c1fdf4b80a9a460f9de6a6cd5cc5180e2f5e67cc7d19ae272f68e913f998d4b556b8ef8e18f84df81b04ece4c0417

    • SSDEEP

      24576:cebgCuY5/d3oG/7h/BFZ29DivrygHW0xBvr7E:cesCf/7oDWmg20/E

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks