General

  • Target

    fe4c67e07a73eee9b3f10936b610fdd4_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240929-l46q5azajj

  • MD5

    fe4c67e07a73eee9b3f10936b610fdd4

  • SHA1

    15ff8812562490b7541437e21ddf5c60b3a68248

  • SHA256

    bc4e0f7cc8c9d573592ea1a3ed81421d4a01eaa98e14137afa2f4aff59aef92a

  • SHA512

    d9bbaedb43af3689fdd07ba37c84a0ab5233c0e1285abd8805ed84d2b123f7c25bfc15f959b259cb098daac67859b0900bcabcb79fd709067434a2c028b9220f

  • SSDEEP

    24576:yW1NZfx3Lwkwp2H6YpCmfTHCEYY1pSlr3DV8bxOpwK:xVfx3L7aSCm7YY1E9/

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      fe4c67e07a73eee9b3f10936b610fdd4_JaffaCakes118

    • Size

      1.5MB

    • MD5

      fe4c67e07a73eee9b3f10936b610fdd4

    • SHA1

      15ff8812562490b7541437e21ddf5c60b3a68248

    • SHA256

      bc4e0f7cc8c9d573592ea1a3ed81421d4a01eaa98e14137afa2f4aff59aef92a

    • SHA512

      d9bbaedb43af3689fdd07ba37c84a0ab5233c0e1285abd8805ed84d2b123f7c25bfc15f959b259cb098daac67859b0900bcabcb79fd709067434a2c028b9220f

    • SSDEEP

      24576:yW1NZfx3Lwkwp2H6YpCmfTHCEYY1pSlr3DV8bxOpwK:xVfx3L7aSCm7YY1E9/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks