General

  • Target

    d0dcedcd89e72f3ca9939ad28bd44744_JaffaCakes118

  • Size

    695KB

  • Sample

    240907-cl577szdrl

  • MD5

    d0dcedcd89e72f3ca9939ad28bd44744

  • SHA1

    7f996f1765dc378100f564796caf750bafbb48e0

  • SHA256

    3ef40abb0b6574dffc704f280d7a0f78f4f98b660c9ddfee01f7089452ce9900

  • SHA512

    c205232500fe4f70b83d6084342e78cb6b4f521fa7fc315584b6e13e2caaec69ea65c38049c57129dcdb86922ad716f69bce4d152f670fa8acabafbdaf105ab9

  • SSDEEP

    12288:TBQ7kqyxY0GA/BsQA41+B4cHlvCJkSre0GWTbgZGJdxyXNvG35OFK1:TBckqJcJw413cHlv000G+bgsrEXVG3ky

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.indiaflanges.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dvdxq;nx{(MV5@m

Targets

    • Target

      XHuCx44EKW9FOqC.exe

    • Size

      745KB

    • MD5

      a138b9902e7e660f28365168cf9bb99b

    • SHA1

      05baf05bb1dc0d5042f92842949601dbae7a2d69

    • SHA256

      5d9938c5f5b37b02eba6c35969a6e8a9b58f63c38e0381e267bb1809dec2ba23

    • SHA512

      4f2f840730a03fdc00c7dce6570fac6b7b598b606a6503b839a465db5e6117c846a648fbef430a4cddcac25e91b278c2983530ba4ff6b8ff515ffe24bc99a7d6

    • SSDEEP

      12288:FzcYv2tasGHW8WeO7Ng4A412B4cxDv0NMS5K0G6TRqZeJdx+V7lc3lOFHz:FRutasoW8iJe41PcxDvsi0GyRqUrMV5R

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks