General

  • Target

    224cf907f188dcb2763b903256eb33df_JaffaCakes118

  • Size

    599KB

  • Sample

    240329-px4vqshe97

  • MD5

    224cf907f188dcb2763b903256eb33df

  • SHA1

    a2148df06408e521e22cc468fe9f996fb9640a9b

  • SHA256

    3a21dd00809d7b9f054f3a4cdd5b5cd69965e8dcf98c9ec33897da2e211e1115

  • SHA512

    daba770fd851acc6e2e4130069b1f3297ad483b6be38d6f6edc385cb98d79ab4e95b0708379c43472d62b89c3bbb54d931104ba5b7925bed7b254d78184d8afe

  • SSDEEP

    12288:RFPGfanM/xus/wxKBjX/4eg4Hnj2ezgFI3q:RF4aMVwxKBjwuHjdnq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      224cf907f188dcb2763b903256eb33df_JaffaCakes118

    • Size

      599KB

    • MD5

      224cf907f188dcb2763b903256eb33df

    • SHA1

      a2148df06408e521e22cc468fe9f996fb9640a9b

    • SHA256

      3a21dd00809d7b9f054f3a4cdd5b5cd69965e8dcf98c9ec33897da2e211e1115

    • SHA512

      daba770fd851acc6e2e4130069b1f3297ad483b6be38d6f6edc385cb98d79ab4e95b0708379c43472d62b89c3bbb54d931104ba5b7925bed7b254d78184d8afe

    • SSDEEP

      12288:RFPGfanM/xus/wxKBjX/4eg4Hnj2ezgFI3q:RF4aMVwxKBjwuHjdnq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks