General

  • Target

    f9ad1d883144d89a8d81fcc524766832_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240927-envwcsxdnd

  • MD5

    f9ad1d883144d89a8d81fcc524766832

  • SHA1

    16eec1f9c0765b539a386ffee6f9404c26cfb68e

  • SHA256

    9414d0cec9f5df6c254c3701fe4da6d262684b8082a6374013364fc13de5db8a

  • SHA512

    7f989b078600b0dec6110add7335ac05eb0793acecd8c76ab1826910061192928101c8b0c312b4fb436611f7bc3edd1dce731e13c5f9da4e35f24d6705e973f9

  • SSDEEP

    24576:fGqn6YQn9Bc2W2Pi4JGTrREL9stCvF+NuJDSaWhum/KpSyrsdkl:fGhYK9jWSTehuQp+

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Davis Melatonin Sample COA.pdf

    • Size

      384KB

    • MD5

      e49795c3e16cfc641729d7963352869a

    • SHA1

      4e3233a6a625d7fe3de70173a9598b8c0428ebbc

    • SHA256

      b9f2c424d446327ab10ca571755fc1ae4f375f05abe633de486ab796a7bacc9c

    • SHA512

      64e98d207c92a2f316ed812f75661990fb81f4553bb6c215b42c23cd26b638891cb3d74d12587660cf3009a31e87c4f31fc44624eae04c668ae373d55eb01a11

    • SSDEEP

      6144:BLmOR7/nQzTQZln3WC0TBuxEK1YZmlIQfmYC8qWFF7lKs7a6X2:BXcQDn3wuxlWZmlIQf48VFZV2

    Score
    3/10
    • Target

      PO 2365433229 pdf.exe

    • Size

      663KB

    • MD5

      d8ecc17a35277af19be6e71d76b00d10

    • SHA1

      1e3f94c205f076882ff0ae00c3bc506c29ad722b

    • SHA256

      ff55a325bc1ebf9ab3c1d988801018b36ae2cf27d02bb8207134298994781093

    • SHA512

      6da749276437277f5088947688a13d69fa07980ac9760f26cb54003884ef16501ca5c28ae2de04f8b81686bc4f5526a0bda6a6674e11fb90a12861159f549b14

    • SSDEEP

      12288:6BmKMK/naA4/GM7iK2kp0/Y4RElv7voWLuHzLJR9R+qZ+ZsmR+ETyfhp1fUpxdQW:kmKX/aAXKh0/Y4R6o3H3JR9RtQt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks