General

  • Target

    07ba01617f0fcb08e3f72ac1b8325ea3_JaffaCakes118

  • Size

    944KB

  • Sample

    241001-2n211atgnn

  • MD5

    07ba01617f0fcb08e3f72ac1b8325ea3

  • SHA1

    fec2d2bf60936d265d2a9152bfd5724478f0a400

  • SHA256

    7b75abb0e4adee8bb2ed4d4fca48a54d9a73c7edba20ba503920aeec63ca51dc

  • SHA512

    73d88f22f2124be09f44c510fdf8c67822372c33184694d53e92290387e100e78bc5b8ab3fb87572a7edfe513413cd66095da7ab4736e6173464d86c184ce8e2

  • SSDEEP

    12288:hqHLVhOmSO+T277YbxXi7I4lEEqdaZnhC5ad224dcFNA25T7mPVRhksZkb7ccNgC:grVOOmbizQ0hC84db25TiPrhksQ7DgC

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      07ba01617f0fcb08e3f72ac1b8325ea3_JaffaCakes118

    • Size

      944KB

    • MD5

      07ba01617f0fcb08e3f72ac1b8325ea3

    • SHA1

      fec2d2bf60936d265d2a9152bfd5724478f0a400

    • SHA256

      7b75abb0e4adee8bb2ed4d4fca48a54d9a73c7edba20ba503920aeec63ca51dc

    • SHA512

      73d88f22f2124be09f44c510fdf8c67822372c33184694d53e92290387e100e78bc5b8ab3fb87572a7edfe513413cd66095da7ab4736e6173464d86c184ce8e2

    • SSDEEP

      12288:hqHLVhOmSO+T277YbxXi7I4lEEqdaZnhC5ad224dcFNA25T7mPVRhksZkb7ccNgC:grVOOmbizQ0hC84db25TiPrhksQ7DgC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks