General

  • Target

    ffa08f7f65b1d86b418ad0278f388fea_JaffaCakes118

  • Size

    547KB

  • Sample

    240930-baxw1syhnp

  • MD5

    ffa08f7f65b1d86b418ad0278f388fea

  • SHA1

    ed95192af41f4bd399dc4baed007ebb1297d543b

  • SHA256

    3eb4f885f807167c64e5e02dd97cc5c90745ab1637b83fa41c91c470ba2900a5

  • SHA512

    1607119c2cd4c2ef23d4d1f9214fd6496ec07a9ba133191ad0572cf46e7724c2d7b04cd07a3d02200a696565a165f7b091dbf0c4cba90a65ab5efe102b15a4fa

  • SSDEEP

    12288:ct0Ju/xvLfX4BW25QoWE7o/cR77dga/Ullzgl2H+dfgtd:408/lfX4BW2J7KlpedYr

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.procetfreight.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Akass12345#@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.procetfreight.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Akass12345#@

Targets

    • Target

      Proforma Invoice.exe

    • Size

      720KB

    • MD5

      45f814f560cf45ab1b6207096e13fb58

    • SHA1

      6a2dfa8145e3dfd7c7c66734b7aa4cc994a492b8

    • SHA256

      3081a88581628513f3aeeb4a8a1749302968130017accaef9494458553d19091

    • SHA512

      badcc7052929ef71ed0e2836354fd41bbb13f39857141ba30fc968e9d861060dd209b1d372bc8f9b619711455b5cd36ffb0e36690afabc5717e4cc9f12eb9b83

    • SSDEEP

      12288:+3/9++rrv3dfF4BWOlQoWO7khcRF7NgaB0lDz+d2R+dRg:+31RrrFfF4BWON7kDZUdK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks