General

  • Target

    ebe23e08fba57513d10532df7e7045f6_JaffaCakes118

  • Size

    452KB

  • Sample

    240919-wgbycascnq

  • MD5

    ebe23e08fba57513d10532df7e7045f6

  • SHA1

    d9a21df4b81ad68cdca6d79efde70e5cec85b892

  • SHA256

    dfcb72a291ce5f265c39116b1cb7d7555161221bcfb6a6b3ff93c164bffd9328

  • SHA512

    1610889598c84a61166a2693e5c2a1e7428d6bed52b83f688538b626a447429b72826c8ee0bf048e7b4281574fe6693c81ffb2e1cf6df8156bc30013119fe76f

  • SSDEEP

    12288:GiSt95KWlzqp8ERG38FUTmFVd/dmxIosBdcNueMP2iY:9fWtWDi82ydl1BdcNfM1Y

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flsrnidth.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    x{Op,7(4O+yl

Targets

    • Target

      P I.exe

    • Size

      475KB

    • MD5

      0b2a4749b78b77dd87d0ade738a3d810

    • SHA1

      24242da77a09130fa9fe855193c8633a533ee0c2

    • SHA256

      27a17a1a1ea5a6fe28d30022d246f75e80942a6a9cbe483f87f8b6c103d39a8f

    • SHA512

      3522f35c3aa16530b7bf4d7df41746eb07efbe78884d158b10fdd30da8fb39a1c3383707736ea4c3b3728c681ea5889261b38396609c9c215e591e23ed249d17

    • SSDEEP

      12288:fBvSZEgn05KW+z6p0IR4BOF2ZmFVdLdgBIwsB5cNuu2iN:fBvPc9WIGFcOQAdJhZ5cNl1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks