General

  • Target

    183a74881d9186877560b002095a253f_JaffaCakes118

  • Size

    865KB

  • Sample

    241006-qe4mpavhqq

  • MD5

    183a74881d9186877560b002095a253f

  • SHA1

    94adea637d18f49f73236c0a2ecc530cde4fd2d9

  • SHA256

    a146e768cf4a675a23e8cf6d69ea0cdfc57cca8ae35be0987e6b4e1c8ccbffaf

  • SHA512

    50ccef19e6e12eaf1ce57811951c9106dbdacaa9de5ac79eb37d8ffba947423aa7d491ed92aae5dca9bdbe9e611c55c87c2157a11565d239ebbf0da1cc88425c

  • SSDEEP

    24576:GOMzeX1LUT7asptPluvCbYrNtaej4M/VnVPjc:GOM2LUT7RHuvCbYPzjJ1jc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yucesankepenk.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rbv7r%to2@RR

Targets

    • Target

      yUmhbIVCVQTSIy5.exe

    • Size

      1.5MB

    • MD5

      75e6ba6e91ca3dab6df36a607ff99770

    • SHA1

      b901d5180a8b6c85e638c7cc2bc6adf2620b2c45

    • SHA256

      1d1481448331318ac01e5de6b53de842b79211bc4c4cc13829f38f699a6cc3a1

    • SHA512

      04c6c2e4aea3e6cac02ed8f173a8f50cd7d92ebd263824a2b2afda5037416484495bed37f6a0d3de5bc8eebb4ac33d6349ab99e6662a6f7db4a2e00f90800b14

    • SSDEEP

      12288:5NbAdYIq3LK7Ene4rKlP+Rw5bLrRBXPs7eE3U30ZambxfohKQ6H+Uy1Susr8MmHF:oOIK+sKURqfPgewU3samBCZZS5R0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops file in Drivers directory

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks