General

  • Target

    fc5ad4c3fa89721808fe2f27968dbad5_JaffaCakes118

  • Size

    894KB

  • Sample

    240928-p9z3baxbnl

  • MD5

    fc5ad4c3fa89721808fe2f27968dbad5

  • SHA1

    d14fa7b1d4c4eedca11505bfe9da834991604bb4

  • SHA256

    6067bbc201b52eebb63d093b141fc2f077c599f3193193d15dcb417abc28d9e6

  • SHA512

    d35c02f8d5aca758aca2ac7a7249d68c3770f4175068b838af355d954aff2d32ff7bfa933093e0c989a27ef1b4946f83c0bcbce2661c05e3e45f1360d5fa4858

  • SSDEEP

    12288:lyBL2jP6eP9K+iBBzoxiS+syJjUZTZ+SKX0uR0WTrb95ks6u:lyBL2jP6+KFjWv7K6ASeR/Tn9K

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yitaipackaging.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    22799213

Targets

    • Target

      fc5ad4c3fa89721808fe2f27968dbad5_JaffaCakes118

    • Size

      894KB

    • MD5

      fc5ad4c3fa89721808fe2f27968dbad5

    • SHA1

      d14fa7b1d4c4eedca11505bfe9da834991604bb4

    • SHA256

      6067bbc201b52eebb63d093b141fc2f077c599f3193193d15dcb417abc28d9e6

    • SHA512

      d35c02f8d5aca758aca2ac7a7249d68c3770f4175068b838af355d954aff2d32ff7bfa933093e0c989a27ef1b4946f83c0bcbce2661c05e3e45f1360d5fa4858

    • SSDEEP

      12288:lyBL2jP6eP9K+iBBzoxiS+syJjUZTZ+SKX0uR0WTrb95ks6u:lyBL2jP6+KFjWv7K6ASeR/Tn9K

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks