General

  • Target

    2432f9495afce1f902b01a77be81f049_JaffaCakes118

  • Size

    539KB

  • Sample

    240329-rlwfbsah89

  • MD5

    2432f9495afce1f902b01a77be81f049

  • SHA1

    b6e886811c85e7128cf4ffd0371a2044b9810fea

  • SHA256

    4e54271b394a5aba5d380addca828a24c905d988157efc68193e41c7841bbe06

  • SHA512

    bb76cd0230eee7768df997a1b3f43499f2279f6944345569059b71a1adf6f5fc17b690b2cf96901f26626e4f174550ca5faf4e96ff944b434eebffd9aa02d51a

  • SSDEEP

    12288:qYmMKSSwz1HWe0YhmY+l9eIH1XGD2OolqtePmZ:q7MKSSwz1HW+hmYABH1XGKaeq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Proforma Invoice.exe

    • Size

      583KB

    • MD5

      0f3734934415965af2da33bbc6ba96ec

    • SHA1

      540d3db3a7f59b5a6fc1bee271dccefbe374ceb9

    • SHA256

      1a4ff205c937076b3a95224ec0388791f2dc6be2c9e31508e4458dc05ecdd26a

    • SHA512

      f855cf518469fe77f8d31dd56a5b5c4cea015d380854952e3a3e446d4942d551a2d1fe7e0b47176e1d95a8f2733e7ac618c9aae7ae090d135ed5138b8461ae68

    • SSDEEP

      12288:8GwUwUwUw5M0QLFgA17Br1IZmbwkiheD+mOXu9yzjfuS6yXLixbRm4GfQSB:8GwUwUwUw5pwh1mmMkiheDZOXu9yzjWO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks