General

  • Target

    d2bb15eedc3467e3639ec37e3be2a2b3_JaffaCakes118

  • Size

    370KB

  • Sample

    240907-yr991asblr

  • MD5

    d2bb15eedc3467e3639ec37e3be2a2b3

  • SHA1

    512b355d73854196867bee81689e829ff83ba6c3

  • SHA256

    7c204f35b9ee817d98670d20ad2a8d41e6d7a0cf96d86c5bc44cdf41d9296b95

  • SHA512

    b25bd4ba9dabbe93deffe5b5233dece21a94fde3d4abf6f126e7883f3a8e5a632ee93ddd2a37129fcd1b7bdf8e021dc667e4b61d749dc8a1b71954d58da804c1

  • SSDEEP

    6144:18LxBDGeKGDuGyGNQjdefxSLNfZv1YGI3dnPvJpVIjDWXwfprk/y+365:ljfNFiJUj+wfprkS5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1803146213:AAHYyCRx7FggQ9LfPbrIs79ZUWCEc9wNnDo/sendDocument

Targets

    • Target

      d2bb15eedc3467e3639ec37e3be2a2b3_JaffaCakes118

    • Size

      370KB

    • MD5

      d2bb15eedc3467e3639ec37e3be2a2b3

    • SHA1

      512b355d73854196867bee81689e829ff83ba6c3

    • SHA256

      7c204f35b9ee817d98670d20ad2a8d41e6d7a0cf96d86c5bc44cdf41d9296b95

    • SHA512

      b25bd4ba9dabbe93deffe5b5233dece21a94fde3d4abf6f126e7883f3a8e5a632ee93ddd2a37129fcd1b7bdf8e021dc667e4b61d749dc8a1b71954d58da804c1

    • SSDEEP

      6144:18LxBDGeKGDuGyGNQjdefxSLNfZv1YGI3dnPvJpVIjDWXwfprk/y+365:ljfNFiJUj+wfprkS5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/unrngcgu.dll

    • Size

      24KB

    • MD5

      8bb161b0a10d00995ed1a96179bfd7f1

    • SHA1

      eb487924c9478448dddfce6379043a8bd86ba6ac

    • SHA256

      e3ad6c7973071ba2d0a080b334434d2bf2a93215b18d34b914809019672d66ae

    • SHA512

      e6c0b456d58f45a44dc51f4c9951fccaf3acd174419b614fd6fd04a13cbfd8cf833c166e65880091e681976a3fe9f64b5f16d8b36746754c302ce5cbf49da2c4

    • SSDEEP

      768:et+65SU5rPoCzwqir8qXNspVQmUgnPyg:yBEU5ToC8qirjsMmPPyg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks