General

  • Target

    8363557176af3185d1d9d7a786d45da2_JaffaCakes118

  • Size

    909KB

  • Sample

    241031-sc6els1rhq

  • MD5

    8363557176af3185d1d9d7a786d45da2

  • SHA1

    c82dcf4920c5db1f3178c86c42ea0c00a1676387

  • SHA256

    3ef74b6463840fce135b1b38b7f1dfdf88954105a2b270603b289bbc3c3f9002

  • SHA512

    9db5019c8282d6ff6d91139fd66d5649aa1a8176b19236c7e4504000d1896533e1623198b5e607814c3b8fd7c5b0b21a0aa917ea0859be2e95cd71215142cb06

  • SSDEEP

    24576:coR6qgSD/7iCZ3exdG7ssq5gsC0nIOMyz:Ps7XXOsz/IOMa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtppro.zoho.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    onyedikachi1

Targets

    • Target

      8363557176af3185d1d9d7a786d45da2_JaffaCakes118

    • Size

      909KB

    • MD5

      8363557176af3185d1d9d7a786d45da2

    • SHA1

      c82dcf4920c5db1f3178c86c42ea0c00a1676387

    • SHA256

      3ef74b6463840fce135b1b38b7f1dfdf88954105a2b270603b289bbc3c3f9002

    • SHA512

      9db5019c8282d6ff6d91139fd66d5649aa1a8176b19236c7e4504000d1896533e1623198b5e607814c3b8fd7c5b0b21a0aa917ea0859be2e95cd71215142cb06

    • SSDEEP

      24576:coR6qgSD/7iCZ3exdG7ssq5gsC0nIOMyz:Ps7XXOsz/IOMa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Detect Neshta payload

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Neshta family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks