General

  • Target

    d4923f3303e467f0810dcf105b29d846_JaffaCakes118

  • Size

    358KB

  • Sample

    240908-rvffgatbqf

  • MD5

    d4923f3303e467f0810dcf105b29d846

  • SHA1

    f04ec997ac9e5fab1f6a01fdbed7f834a5666f9f

  • SHA256

    aa7cd913e562e46af82be836108625bb88f56d6707b0dc21aa7c1189e68843bd

  • SHA512

    5973b258d9eceb9bb7c7f14a9229d8112d0873efb53fbe6138edecaba99cbb95c53e2eab025c5b9c56f3ad8697768813d962581632eeca51caf9bdb9fb836885

  • SSDEEP

    6144:JqTJR1S7wzknYL9uScNBeXhMdj0LOpg2stz7oKHL8OzQOSs95GRapKiRhT4:J0JR1SsL9uS2eXhqILOpgrtz0Kr1QOSd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    104socceryandex

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    104socceryandex

Targets

    • Target

      Pdf New Order.exe

    • Size

      413KB

    • MD5

      46551a8373428088b2d6411c12afdbb4

    • SHA1

      9e4f2ab4649bfa9714e8d09739b5d7fae12e18c6

    • SHA256

      6cdb58c8b2b2e5dff8994a157a8b467b8ed2619bbb5622df3a12f0ba78d7cd37

    • SHA512

      0b8a69d7defe6ed025f5a1f8ae6d53e173ce281395b7e28ccfdb8f0f22d1a395cf744600d81297b707da68947c04f3c94ce848078b274296454d0179b38cd8c2

    • SSDEEP

      12288:9kKBPXL9wS2sXtmILOpyrtzyKfxQOStujGx:t/wXsfOMzycotuj6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks