General

  • Target

    325c50b9a405895970974604b0a80683_JaffaCakes118

  • Size

    740KB

  • Sample

    241010-3xlwtaydln

  • MD5

    325c50b9a405895970974604b0a80683

  • SHA1

    f46bfffe41f0c1c1a0d1fdb9b01fe39e5ca75312

  • SHA256

    dbf8d2896f9d59e00eab8ed39e7b801719b3382cdb9fd4ba6a4a10af3ad9b30e

  • SHA512

    3d504e4e206dbe9d0780018705f500e13f1951a6b04d80e30c7c4c070ac6f891d4fabb45e0fcd5f7662c660712b905ac44547c3b8e29dea88d3ac76b2c1e649c

  • SSDEEP

    6144:6fpHAgbCa8sGQT840nZuvBdHI6WTJ1JK6ipY9ID382FI1JtpkmOdd0b6Wyu:6xHX8kT8ZiITJu6tGs+ODpkG

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    marcellinus

Targets

    • Target

      New Purchase Order list order no. Hc511 Uv7343.exe

    • Size

      678KB

    • MD5

      a0f15d3c74920deadb2adc95cedae90f

    • SHA1

      c0f72be558e297f7603a69e0a556b9471928367e

    • SHA256

      47c97ee0cd727da073dd44ae9a93e8d6a18eb8ec85aed8b4a9f9e77e9ce26266

    • SHA512

      2e4aeaa296d9d1bf7c6de48e877b1dbcfacbd8c1ba4b01ca4863a523988b8a0ce0805c555cdcde8c14a102806260e929557ab5a9475ca244593914399b9319ce

    • SSDEEP

      6144:ufpHAgbCa8sGQT840nZuvBdHI6WTJ1JK6ipY9ID382FI1JtpkmOdd0b6Wyu:uxHX8kT8ZiITJu6tGs+ODpkG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks