General

  • Target

    e3b5f36ba304d109f6afc295b7c37755_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240916-bbnpqs1fmk

  • MD5

    e3b5f36ba304d109f6afc295b7c37755

  • SHA1

    f751cd6711aac720338d2a535c175868a00e36f9

  • SHA256

    fdf398249b1bf082f3fde0614079e4baea689aa36bc4902b986f66018f20b159

  • SHA512

    2eb46f77ddce483f2260b1a7997ad448a28bbab7823e745d9f0780ac85933c7c75a0af3e1fbf5cf78e820f646330cad2fbd8d2535dc066616fee5a1781ff9b9c

  • SSDEEP

    6144:JC5Mh4dvj2CYhwPDNJvQFeuTEnlNdZPKg9odoin+f79s9ejSXEiXElkHanM53:th4dvtlDNJvQ4uIbdQd7+KMmEiXtc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.guthrie.com.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gut.com.sg

Targets

    • Target

      Euro 11,600..Bankasi.exe

    • Size

      446KB

    • MD5

      ad58a309226967471f0573a65e1c02f2

    • SHA1

      95e0e2e3e1a1415f631c7bc4a361731b1022e388

    • SHA256

      06face53825c51be55c3ad20e23c5d4c4f8714208c7edbc96ec3b3999665df46

    • SHA512

      1e62fd1c2a3000399d364ed8e959f84fbc12ee26d4f3bb227a6535bf95b83b9d4e42564f3f3f025ec085fcf8988aadae44db7c4cd5173f136c0e5625898fbb1a

    • SSDEEP

      6144:bC5Mh4dvj2CYhwPDNJvQFeuTEnlNdZPKg9odoin+f79s9ejSXEiXElkHanM53:Th4dvtlDNJvQ4uIbdQd7+KMmEiXtc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks