General

  • Target

    1423b69126f344e4380c370477eff3e5_JaffaCakes118

  • Size

    1.2MB

  • Sample

    241004-t7clfsvdmm

  • MD5

    1423b69126f344e4380c370477eff3e5

  • SHA1

    8e0e3127e0f4f74569b617cef33fa6105fddac64

  • SHA256

    bdc7cefc90042df49b9a951261137aae11e171b603090a9302932859d29d285a

  • SHA512

    0398984420aff76fa639ba05cacbc62a9acf58b35861673417d11ffa8a1c14b6d7c340a1e8b9ef63c4101dcda01aba7c5088676a02b970c35ec3ab63003d2784

  • SSDEEP

    12288:Clb8pvS6NLW2JADTjVnZ0uv9eEheNWk3nltchbh97aVD4M2wPexFItDoaG8uIbby:Csgt5kVtc1j7sCatDiIXkEB+iti+qQk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.greengroup.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @@@greentech123###

Targets

    • Target

      Quotion and Basic design for crownex LLC Targeted For August 2021 for Installation.exe

    • Size

      1.5MB

    • MD5

      cc158aa6faf4d7abc757d357ac0b111b

    • SHA1

      693a957e2210967db1b81b2eac16c84ad5ca94f8

    • SHA256

      56e087b21f37332101df269e8ca633b63c00d5eddc6b6ebe276a75da8a2c942f

    • SHA512

      3f30e11dd2c46ba3ae577d132dbfc79c403b489b1f5c1a0103e4e84f3f812c80faff8cf218d427a9af873e38eef96b60839b0a121887b66e5951e8fb5c2163fa

    • SSDEEP

      12288:cCygz6bfdp5RnvciPNLBBgYCuyVkfemJ2DkI0PsH77MwAQ6H+Uy1Susr8MmH3jD:Dof5RnEIL8u0TDkTk5BZZS5R0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks