General

  • Target

    cd60a155e5d5638e68078e3db831f4ab_JaffaCakes118

  • Size

    762KB

  • Sample

    240831-xbn66aygrd

  • MD5

    cd60a155e5d5638e68078e3db831f4ab

  • SHA1

    0004e1510c8eaffe2be693324a46a05a7561630f

  • SHA256

    d0ade5ab3b7e797ab6acd7e776f0fb4f6b6d3b32e1622be8f27f4709646bfead

  • SHA512

    846b64812114f581a16f4dd815487e3b5334957363a33e6045d7a5ba9c1dcd05efc8a6da98567ce2104992ec80cebd255b01e5cc44186e1c4767611bb3fd8cc7

  • SSDEEP

    6144:Hkzwuh8BSfN7Bv16pDBCNUg5v2nZuvBdHI6WTJ1JK6ipY9ID382FI1JtpkmOdd0/:HYwutfN7BvQ02iITJu6tGs+ODpkG

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    marcellinus

Targets

    • Target

      Arrival Notification AWB PL invoice & BL.exe

    • Size

      701KB

    • MD5

      b536f38b18b4d21973e8d2c19620da37

    • SHA1

      63f4a671f9536e5505b572def8375a618fb2919c

    • SHA256

      78ba6f6da444f33682e0878941f2258ea538b85eb1b7b96d7d15e19656327664

    • SHA512

      8520958ec8f32c32811a772f4789ebf313f674b899f7e718e84e4a6c90e2ade41b11b5f0ecebe61a6018192d48e74ccf9db96bf906a2ced896f4a2fe084fd3fb

    • SSDEEP

      6144:3kzwuh8BSfN7Bv16pDBCNUg5v2nZuvBdHI6WTJ1JK6ipY9ID382FI1JtpkmOdd0/:3YwutfN7BvQ02iITJu6tGs+ODpkG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks