General

  • Target

    ec714d1793e00c057828709c1554869c_JaffaCakes118

  • Size

    369KB

  • Sample

    240920-ablppsyake

  • MD5

    ec714d1793e00c057828709c1554869c

  • SHA1

    480823c5504dc8d009db860460c31e4163423d02

  • SHA256

    a8708f9bb7f87117fc8282b7f76173107afd7d7b37d4b6914977e39f7f1496ec

  • SHA512

    6c7a5272216a8c72ba1d3c8455820eb13dbb32e26dfa6a287b88deffd150324f59c2db927ce65d7700ff322b5f3f70680d4735a255e504cb06f832c98d5e260e

  • SSDEEP

    6144:1lQHsKWOjPNpQvUJvNslW+PUnARREOpQVkdCEWhY0rL1gSG4r/6jAGkXIxGYiqE2:1SZWsIcBNlOpQXFrL1gSbryjMYxVTgvQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lFAvm@p#@z92

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lFAvm@p#@z92

Targets

    • Target

      FICHA DE DATOS pdf.exe

    • Size

      401KB

    • MD5

      f45c077196f15e15f1ab08be2ab1aae5

    • SHA1

      2094a31d276ca2e80bb24bf9292bdc7204edeec9

    • SHA256

      9926f8cdeb4894246b7db658d899feccfebcd4dce0cf55616712813cee8575b3

    • SHA512

      576ddd23ee528817477a083b7a6acd1147cc6fad452066b92b143d3a9ade9527bb473926f01ebc04c62aaf0447e2823be4105f0d8965665ecd1ac45beedf1145

    • SSDEEP

      12288:HEct8YY7bZ10b/Npc9tzj7wXIPQv6AFk:HEctPsjeNp6tLwgQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks