General

  • Target

    d17ae965fcc5d879688d5687478a1cc1_JaffaCakes118

  • Size

    874KB

  • Sample

    240907-j7a3hsvakd

  • MD5

    d17ae965fcc5d879688d5687478a1cc1

  • SHA1

    223ba1f1f6d659ea89097a1b95213a26958daa68

  • SHA256

    e2efc9d3d3132046d0567a2198ed10a65fb764b1091d399323f7029e0f22b73f

  • SHA512

    4ded8055192bc847fb7f115be34589830e6e9e6d76cc68a1415d2d48b0dee6c80f4ecf10fbf16a286298e3a3c598d27a7a4e347854ddc57623bed93064840498

  • SSDEEP

    24576:K2G/nvxW3W3OB0/Uws2RJmedpibji+d+rq:KbA3OOm7RJFpif5dgq

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Originlogs22@@!

Targets

    • Target

      d17ae965fcc5d879688d5687478a1cc1_JaffaCakes118

    • Size

      874KB

    • MD5

      d17ae965fcc5d879688d5687478a1cc1

    • SHA1

      223ba1f1f6d659ea89097a1b95213a26958daa68

    • SHA256

      e2efc9d3d3132046d0567a2198ed10a65fb764b1091d399323f7029e0f22b73f

    • SHA512

      4ded8055192bc847fb7f115be34589830e6e9e6d76cc68a1415d2d48b0dee6c80f4ecf10fbf16a286298e3a3c598d27a7a4e347854ddc57623bed93064840498

    • SSDEEP

      24576:K2G/nvxW3W3OB0/Uws2RJmedpibji+d+rq:KbA3OOm7RJFpif5dgq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks