General

  • Target

    f87b1ced1496376574576269b8b9d62e_JaffaCakes118

  • Size

    549KB

  • Sample

    240926-qvgg4ashmb

  • MD5

    f87b1ced1496376574576269b8b9d62e

  • SHA1

    99fbfa980c559b0ef8d0e276455285831516f371

  • SHA256

    f3fb785e98809c6c4ea0ca8cb576c0603edfda221ba32a9dedb46cb91c663fd4

  • SHA512

    e993592686867de787cfce542021559702c2a15f9a5eb970b98f8e8fb7954de02b844d6b535a25e541f1e9bfa64e2dd9a1928fc2d68f2bdccd15a9bcc93fe67d

  • SSDEEP

    12288:BIvE1bHrNU8/Kv2q6TfCxR4dDImNrZlext1d/kmOUgs2UBnQTP8b/nf:3bLNPpQgDImNrZla1imONDWQT0b/f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yitaipackaging.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    22799213

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yitaipackaging.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    22799213

Targets

    • Target

      purchase order (2).exe

    • Size

      712KB

    • MD5

      3b82ec5db945c6ec405ccc6bd6079e6a

    • SHA1

      fe1bef4b53ffedd007e9fe294c63f3d4f535e88b

    • SHA256

      ae98cbea751b110688b554259e94536ad47799d68af23f5c499f0021c09861b0

    • SHA512

      c4636acbe51f2ad0762518065acd06a1d8a1ff1fb659919bf372a9a7a0a585d915110e4f4bace909d3e91078ef4c2afe23cb99c44e07e0b9e8a75d7ba839b152

    • SSDEEP

      12288:p6udAV8HAFm++rHsI19PJ+arP9wJNyowhUr/RQRTqaACB+x77IJfi3H:yGAFmRrHsQ9IkP9k/wsCB+xos

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks