General

  • Target

    e2ad97e2fa7869fd19b8dff69f431b24_JaffaCakes118

  • Size

    656KB

  • Sample

    241211-w3elcsykam

  • MD5

    e2ad97e2fa7869fd19b8dff69f431b24

  • SHA1

    22dc2541ccc9553912070c315564e1099fca38d4

  • SHA256

    041def9971fbfe69b1ec7a3287682639c108f185f7c1ad1074c66a028333ab70

  • SHA512

    4e41aad2db36b2dd31efcefbfe70495cd25b48c23926e840e8be4206442837ff594d2b8846a16e9c7a7fcdd5b7dd55a71cb39e17683d63fc40688a732ed562a1

  • SSDEEP

    12288:gtsd/9pdX7Pnx3rZ85qyc61OKGeAGhWrTA267TKXzYIIxgONDEng8ripeQ:BdXFDx3rZazE2zUSTGz1Ix7oripeQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yucesankepenk.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rbv7r%to2@RR

Targets

    • Target

      NGHfInJvQIvDYac.exe

    • Size

      833KB

    • MD5

      030a21d056d9018283c058c8c59d1f97

    • SHA1

      49caeb5288cec9da848ceef9e7044c2dd76fb451

    • SHA256

      d6f7433bde15c8e568327aca58764818429eb451f087a7c3f10c6c9a81dffaf9

    • SHA512

      d9e64a0a6ebae8810e76a9f78ba16cbeae154d147e0bbba54c6d21278a34592783ab00b0f2c100173f50d9f51aec7101d87141bc885dddfa552ce2521704f35d

    • SSDEEP

      12288:RnKUjdkHK7zdtcaEoRgLHnLXX5LTDsah2O2jEhhLqkgzuazSxjCgAhuANMD:RKUj5RtcaFKLHDtaDjEhpqkWuaAjCok

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Drops file in Drivers directory

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks