General

  • Target

    cc4374df21f2220a4103014c9ce37254_JaffaCakes118

  • Size

    271KB

  • Sample

    240831-fnn89axblb

  • MD5

    cc4374df21f2220a4103014c9ce37254

  • SHA1

    5e2d1a50816e31694e8e63d4963d76d284e86c84

  • SHA256

    5ea4590f0cde8f015458b9f772a506074c44678670dafa32b49848590c2a4b3a

  • SHA512

    1dc093872d962ce863b5d16f8033d69758764cf9bb43fb7365054663fa9dbf444eca9e98fd764bb1fd94e3b202ead954e1591af8f32b751a2831a197a95f4f27

  • SSDEEP

    6144:r52Rf3isqXtvjzclieWTx7nujkQ+ALJBdWROWIw0Ls42+CHkr+fvq9sc4uXt:kRvgXtncl10LQ+UJaOWf0LsLhSmqsK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail3.dynamail.asia
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fehm.718907M

Targets

    • Target

      Shipment documents for Order 20TDD67 440HQ BLMYRHBL009676 ContainerSKIU3444367221.exe

    • Size

      530KB

    • MD5

      7cb10676e04675097448239c9342eb07

    • SHA1

      7b6029fbfc2bdaaef503046ff4f1c0d27875b7e3

    • SHA256

      350c664220aa539cacaa4db8e91b042fed7d41df19d2368831c5a57959fbb33c

    • SHA512

      85dfaf19179840195059e7e02d7838fc928c7746c9716a81d21de0b74301058a62cef96dd8def105b5431a6641df40bc75357b418c2ebf40bb343a0b3689e2e9

    • SSDEEP

      12288:JiTzYG1w0wODUfSE5ZodnvtcZCnRn0idAA:JiTz/tUffwnvhnRnVA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • System Binary Proxy Execution: InstallUtil

      Abuse InstallUtil to proxy execution of malicious code.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks