General

  • Target

    db449ae2a1bc8a24075a7c7f76e0062c_JaffaCakes118

  • Size

    331KB

  • Sample

    240911-1knhrsvdnd

  • MD5

    db449ae2a1bc8a24075a7c7f76e0062c

  • SHA1

    96f305b1060e373f10eb49e91ae1dc4bd2e91d9f

  • SHA256

    a441e785ee7f8b3600f67cb950445ca9c1c4f23788e185b97e4d293730189c14

  • SHA512

    8fc8f942d4c7cfa219d60c03b97abcdacc8adfb6e4fa7b6eb4de60fe5f3f06ca3e9fe5e263636ba1dbccc4f8cc57ef21b89e30c955c3d138c19034ada12e0b13

  • SSDEEP

    6144:x5SsAWE8h7E9uxf8pqqL556YRXMwlZIwz0OJJlWZ+4Zjz:x0sAWNE9uxf8Au5wz6ZIwAORM3Jz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessed12

Targets

    • Target

      scan_doc.exe

    • Size

      1.8MB

    • MD5

      6fb31091669d42bcac8a27fcc5d5b098

    • SHA1

      342169ecf74d377002d79ffcda7a2603f6dac45f

    • SHA256

      8a44fabd61b1b7695fed4db543418ec7ceb0a7641035641d449254a9c458affb

    • SHA512

      9dc75386dc299a52a9c7134c0300bb2eabdd7eccb87530f1d864bc6a71e46fa68fcb75242be4db67d6c95930ec7c83f7f1cc1ef9459746ad3180e1ae0a8f31a8

    • SSDEEP

      49152:QU61s2v19IQYiEyooc1eo1uSgq1Jl1lUs19jLaZcPuMQW1Ezqi1L1YUAS5Tf5Sxp:t

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks