General

  • Target

    d8b0efb484f4c39789eaa4e7c5de0884_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240910-vzlptswhpg

  • MD5

    d8b0efb484f4c39789eaa4e7c5de0884

  • SHA1

    a842aaabdc816d2055cb1b0a50ddcfc593410d97

  • SHA256

    ea0228d4e1934f5985060ebb6467809a6823c86d63b069059f900ea5c8472aaa

  • SHA512

    6454137ef1832a1d128ed1fe541fb87f3a8250df130a0636b864364435ca4281e31e9bccc6a960cf82e2e3885b870d150bc00783e498441f462c019d02c5379e

  • SSDEEP

    24576:1q1QvWAAAbasIRxSLw53KsuiR1x22w2DHxw+G:k6upyIR8Lw53Ka1x225DHO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Good1234@

Targets

    • Target

      qEXWFLwvzmhOGhN.exe

    • Size

      1.5MB

    • MD5

      fcad27662d8115e1bcb527009ea7be64

    • SHA1

      8c0d8f9371cd0643f8c563ef8ce9ea523f5bbd1c

    • SHA256

      049f490b3650a0bc114b4bd4751a7c0f127db0ba749cebdba771dc8b32b13b2e

    • SHA512

      cbf29e3cff2a2cadc204300470af9c94ea543202752cda44b13034817e62896872e1c0feaa4b5109888b57cb037ba7eaab9971498d8d0c25fec5751bb4639032

    • SSDEEP

      24576:ER1NZfx3LwkwD2uEYY1pSlr3DV8bxOpwNlRDbq2E2TfxL:AVfx3L1zYY1E9/OzDbq2VTf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks