General

  • Target

    531d5d995233f8d2239f4f56a8e5388e_JaffaCakes118

  • Size

    961KB

  • Sample

    241017-w9ceksscnp

  • MD5

    531d5d995233f8d2239f4f56a8e5388e

  • SHA1

    c0eebdb7022757508cce1b0b57b14c36d884f82a

  • SHA256

    d3497f2745d0d081f5e8de1f79e58fab450500d495680438e8dce13fe3f4043a

  • SHA512

    0247e9cab5f6687904c865f5512400f72eecc218b658a3df8e4e316ec3abdbe9babdfac1bb89cdddfa393c74c8b84abbdf663dab89adff2b3ba64cdbb116f819

  • SSDEEP

    24576:V0AcK8CtracGntNgwBevci/utURy7a7O8U:V0Kvar1eki/utjOOR

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendDocument

Targets

    • Target

      531d5d995233f8d2239f4f56a8e5388e_JaffaCakes118

    • Size

      961KB

    • MD5

      531d5d995233f8d2239f4f56a8e5388e

    • SHA1

      c0eebdb7022757508cce1b0b57b14c36d884f82a

    • SHA256

      d3497f2745d0d081f5e8de1f79e58fab450500d495680438e8dce13fe3f4043a

    • SHA512

      0247e9cab5f6687904c865f5512400f72eecc218b658a3df8e4e316ec3abdbe9babdfac1bb89cdddfa393c74c8b84abbdf663dab89adff2b3ba64cdbb116f819

    • SSDEEP

      24576:V0AcK8CtracGntNgwBevci/utURy7a7O8U:V0Kvar1eki/utjOOR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Neshta payload

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks