General

  • Target

    ea1badd46d183142218716bdf139ecbe_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240918-2nva6axdll

  • MD5

    ea1badd46d183142218716bdf139ecbe

  • SHA1

    2df43b51739ea6968cead8b3d2653bd1a8251c71

  • SHA256

    49ca0542dd6b090018e6038282f87d3fc77efdc6f70d9efb473bd3c6172c1807

  • SHA512

    765f15dd2e23c6000ce958d3f4fc63324d166c015677d98d3f458f91e2cef499cf6cbbaf18d93d8eb404017bc491e67b2cca21a91e89762e31c3affb7beeb09b

  • SSDEEP

    12288:iBouOZt24MOVIiaJHyIeNCWZGV/iXtmGxwz06wl740e/OKe5l9BuI8pqb5Nphz1K:0OZcOVo5eQyGVAtV2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yatchbabara.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    j$Mk$NE7

Targets

    • Target

      ea1badd46d183142218716bdf139ecbe_JaffaCakes118

    • Size

      1.0MB

    • MD5

      ea1badd46d183142218716bdf139ecbe

    • SHA1

      2df43b51739ea6968cead8b3d2653bd1a8251c71

    • SHA256

      49ca0542dd6b090018e6038282f87d3fc77efdc6f70d9efb473bd3c6172c1807

    • SHA512

      765f15dd2e23c6000ce958d3f4fc63324d166c015677d98d3f458f91e2cef499cf6cbbaf18d93d8eb404017bc491e67b2cca21a91e89762e31c3affb7beeb09b

    • SSDEEP

      12288:iBouOZt24MOVIiaJHyIeNCWZGV/iXtmGxwz06wl740e/OKe5l9BuI8pqb5Nphz1K:0OZcOVo5eQyGVAtV2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks