General

  • Target

    d4b04f4508066495d1d8b1d7da1ed351_JaffaCakes118

  • Size

    421KB

  • Sample

    240908-s1vb9awdrg

  • MD5

    d4b04f4508066495d1d8b1d7da1ed351

  • SHA1

    4651baeb15e0834a443f20be8e32a90ca8e1540c

  • SHA256

    e6b614140a9958008deb0444549def48bb2e36d7c452a29f4f7a073bdc6214e0

  • SHA512

    0cb53bb19e9a51b3261e8efa6116933adaacdcef489932987a8b4c7c263af82fe992bbfdccc396ae7dabf974c583d51229e135894da0c91497f1cc35f09c3d7f

  • SSDEEP

    12288:LCm3FiDr/TB/dR0yO9kP9tYTBNee+bq4VF94M:LMD/BAyOm9ZVn4M

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.leaderssystem.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    idnqjfZpl7

Targets

    • Target

      Sj9PdTrovqnSvoX.exe

    • Size

      869KB

    • MD5

      4c5e48f084a31ec53fa49e084ed5eb82

    • SHA1

      73570f58573956903107e2280ecd98c4882ac82a

    • SHA256

      d1f99c734397c37ecfe4c9e04e34a5ab3867ce0192d2da3294931d1c597d5d63

    • SHA512

      c24ff97d95f9e0a9227cdd9d6c55177838ecf73d5c0031f228d00f6b7181c7a3b4dc72bd3ada8421ecd2fe859dbbf6da1bc4be797b2d117f1faddff14dbcb8eb

    • SSDEEP

      12288:ILONgFpbExhEDngkpmPRZQVIJZvBznLhzmGS:DNwgmDFmpZQVIPZrLdmGS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks