General

  • Target

    cee022f85c22aaf442c252cdc841a693_JaffaCakes118

  • Size

    843KB

  • Sample

    240906-g5cgfs1bmp

  • MD5

    cee022f85c22aaf442c252cdc841a693

  • SHA1

    f1061bcfbc7f94a6b10e9ab6e9688b25b49a43db

  • SHA256

    798ac7fec4d7f0dae13b926df39114396165281abd897774aace810e3c293606

  • SHA512

    a5a6e3051682227002beb02848cb0244a054f820ae6072a7e16ce1995f1b313a634acb66f9f42b184907644f5024447a4605a73cf974bf12d92065095931345d

  • SSDEEP

    12288:H5IqsJaa1AeJccEE7xOzcr4uWas3ByxefzcX05vxJ6qSAucYDFxTn93Gn:HBXU7sAqHBt7f0u+3D1Gn

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lilkooll1234

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lilkooll1234

Targets

    • Target

      purchase-Order20200910_pdf.exe

    • Size

      1.3MB

    • MD5

      32489a1c52e2d01f126f44a5f0f3c059

    • SHA1

      7d94c5f3c20ab2c315c2a62b38de61ded4cece5d

    • SHA256

      aa7bb4cef770d1c8fe06f5e4d7a0bff3c2947df233dd5c78f731a154c07f5013

    • SHA512

      ee70bc23e8d0eae9507b95a01628977f09eed6c1689fa9e627b7d5eed6b15b71418fd7ac474b77474e678c12e2cc078bcd9f1fa287c0898adb5ec9ddabd6d318

    • SSDEEP

      24576:cQtI9fqDlRzkeqByXghDBH+fWGfFXg0wkHHS41WLQe:VvRjqVhliWSXggnS41WL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks