General

  • Target

    fbed1745df0812f9720ee36bf11fe4a5_JaffaCakes118

  • Size

    417KB

  • Sample

    240928-kpyarszaje

  • MD5

    fbed1745df0812f9720ee36bf11fe4a5

  • SHA1

    eb4dcf195d08e8ad7ad4fa0fdf0f25bbd1401ce8

  • SHA256

    cfa8500855ccaa76851c94889a2180a28813d29e72d61555cec074461b0c1968

  • SHA512

    7cea80fd339ba16a04be4cf003c29695b5dcf07933739d1756bc95a91ecb716c966f108598881f7bb240a1d0a0854302eda347831ab1b8a72e7bb785f11e7fd4

  • SSDEEP

    6144:TNEPWECKy+2SH0x6eSXg+LUIxbpsl9pZon2z/H7mOtvnVHDLpbzeg991DYysHLLk:BEPWcyqgvSJLFTsjpZon2DZPbcJc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ereglitso.org.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    =itbvqD+KGPp

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ereglitso.org.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    =itbvqD+KGPp

Targets

    • Target

      0909R0909000990.exe

    • Size

      531KB

    • MD5

      ea763cb9026f15c3f7406d91221488ff

    • SHA1

      cb306046e6a3b8fa16bb48259a122d01ca235bf4

    • SHA256

      4dc1a8739a91b1de60bd63bf9d9f0a8c4619133ceb0c22e6559cdceecaf69086

    • SHA512

      7cac03ce9e850d4fd62df41594d54f77ae4f2c343005f05379156341564e545ab593dce329e559ca944793746f3c26e9c7255c777eaeaebf1c6c8f08f09cac4a

    • SSDEEP

      6144:+lY9KE6OIY1S5K59Li/Y9Rah2p+2SH0x6eSXc+LUIrbpsN9p/on2zrH7mOtHnVHa:b1WK5+oR9qgvStLFxsrp/on23dTbo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks