General

  • Target

    fcb7868c9fc0f299bccba49682692ff4_JaffaCakes118

  • Size

    834KB

  • Sample

    240928-t78nwswarp

  • MD5

    fcb7868c9fc0f299bccba49682692ff4

  • SHA1

    b908a3b963fc2e8be68160ce7a1d3ac1f57bd093

  • SHA256

    d3b4d1d6967dc546595b8db2fe40460a396b6ce6993b22feb910cbd34dad55c2

  • SHA512

    b38dce1f633f7ea0c77f8ed194adef36ca17d465a726f53606146ed35da0fab49c3f2f95a51df8228f8df836f3cfba040551b22ebb53b14b9f69166fee1831c8

  • SSDEEP

    12288:BMzjp6rDt3IXxyX0wmKq+DBHXpGWRfN25scSDMUKogSE1Na6h7FQkmZBe2zaP7o5:Sjp6rdIXsp93P25R/UVoa6h7FQkKe2kE

Malware Config

Targets

    • Target

      fcb7868c9fc0f299bccba49682692ff4_JaffaCakes118

    • Size

      834KB

    • MD5

      fcb7868c9fc0f299bccba49682692ff4

    • SHA1

      b908a3b963fc2e8be68160ce7a1d3ac1f57bd093

    • SHA256

      d3b4d1d6967dc546595b8db2fe40460a396b6ce6993b22feb910cbd34dad55c2

    • SHA512

      b38dce1f633f7ea0c77f8ed194adef36ca17d465a726f53606146ed35da0fab49c3f2f95a51df8228f8df836f3cfba040551b22ebb53b14b9f69166fee1831c8

    • SSDEEP

      12288:BMzjp6rDt3IXxyX0wmKq+DBHXpGWRfN25scSDMUKogSE1Na6h7FQkmZBe2zaP7o5:Sjp6rdIXsp93P25R/UVoa6h7FQkKe2kE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks