General

  • Target

    30b3006e082ba3b2ff97c922105dffde_JaffaCakes118

  • Size

    1.6MB

  • Sample

    241010-tdjgxaygkl

  • MD5

    30b3006e082ba3b2ff97c922105dffde

  • SHA1

    7406cc00292352b0f4e58ee6ad36613b60c7bdd9

  • SHA256

    3f38db6f8face25f64fddbfac410fd9e98414de41ae78f7b5da00de00ea06d55

  • SHA512

    79efd43c3a2cdf0a2c7eced512ea7b5ef0ca38af2736db2cc9a85065051643a2508bb6f4b9402cefdddf44fe68186d803550d133612b872c8aa5b639a6474fd5

  • SSDEEP

    12288:J26YCaL0/TbBktszrqSldYgm8rbBvQNExDas66yFOoOMiJKybiyIy:86naABk+qSwgm8rbBvSEpXwOoOUyuy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tonyelo000@

Targets

    • Target

      Purchase Order_pdf.scr

    • Size

      1.0MB

    • MD5

      77452a813c0f9cceb6a409b8e23d6ed8

    • SHA1

      da681dbb13d90af19ed17ee5e9715f5e34d0dbef

    • SHA256

      673c6269f7b4e5c97dcfb85ca5b920667125f8e3489b34e3a0960f0456cb4851

    • SHA512

      c3b814dd1e0b9857438c8a3bc70eed793fe36b265f90ea3f192a831ae9915d93b80edfe5ad33e63d98597756af66113f80ea48d88b74933e7d8f2bc6c6a269ef

    • SSDEEP

      12288:q26YCaL0/TbBktszrqSldYgm8rbBvQNExDas66yFOoOMiJKybiyIy:36naABk+qSwgm8rbBvSEpXwOoOUyuy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks