General

  • Target

    06d58ce5b1d68ce394e235c63b325803_JaffaCakes118

  • Size

    276KB

  • Sample

    240429-e9wd1sah31

  • MD5

    06d58ce5b1d68ce394e235c63b325803

  • SHA1

    dddb431db97e1b480dfeac67349ffe28d1c8b6aa

  • SHA256

    6991a680294f55f7b7652bb49c55bcd564ecebdcc6a3a3a6b66fa274d4a55a80

  • SHA512

    c98ac5808579098a470d54ca41f2563ddc080ed3624f0bb6973f3656c8cc347ca0902bf542574454116e32dda67fcf3cab13ea6fefd328566f1dfabf52f3ff64

  • SSDEEP

    6144:jEBcyOaJzXHMlbAv2b4c3yx2dz+OA3T/kNlBaN2ZGHyBten:F9wzXHMlbAv2bT3k28TUfaN2KyBts

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail3.dynamail.asia
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fehm.718907M

Targets

    • Target

      AMD129 Spec Request for Quotation and Fastest Shipping Time - ref21092020 00933.exe

    • Size

      534KB

    • MD5

      0ebd6dce521fed21eb984c1fbdd71afe

    • SHA1

      53bb50396ce3cda6778a41ddb199a959d9d12766

    • SHA256

      c177ff9cb3b786e48a9dd68a932aa64d489851293162caa2ec8fd9eb14ea0c35

    • SHA512

      36a91170dbef2d79dc1b8055f4f9dfa286575f4c9ba963e7229cfee076435f07dee9cd7e9b32293aeb442ed3dca3805cde686ead3922fae0eae3e303bb9a3cd4

    • SSDEEP

      6144:purVvGt4mbGJgoZZcX9ETIvBZo/TZgcvtcZQdnRnZGVaknx+lDAA:pdtdggcsUI5ZodnvtcZCnRn07wdAA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks