General

  • Target

    ffd7c817323ded9ab17c4e020fbc8d98_JaffaCakes118

  • Size

    670KB

  • Sample

    240930-dqrfaavemr

  • MD5

    ffd7c817323ded9ab17c4e020fbc8d98

  • SHA1

    ac21d64b6cb3d0ba316db73b7e521c629f60fdec

  • SHA256

    63f1f675dfba6996628ec3e6ed448f753786013fa4e626fbbf75128d0adee6f2

  • SHA512

    a9c4bff19660b9605a4934abd1f32656bad9d36e3ddebe962a1f32c844c367b753b0058d841e3a355d7fcea50e0957464b5c33e50029c6f819faf0674a8d5369

  • SSDEEP

    6144:4vQ+3HwOiVEJvzBdDALThiEOnHvCVvZE5J7uuUf7/5EA4QZzYKyFxg/qZfvbGiFP:4IoiMiD6KBZE3i75EIgxEobJy9NDN8w

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ffd7c817323ded9ab17c4e020fbc8d98_JaffaCakes118

    • Size

      670KB

    • MD5

      ffd7c817323ded9ab17c4e020fbc8d98

    • SHA1

      ac21d64b6cb3d0ba316db73b7e521c629f60fdec

    • SHA256

      63f1f675dfba6996628ec3e6ed448f753786013fa4e626fbbf75128d0adee6f2

    • SHA512

      a9c4bff19660b9605a4934abd1f32656bad9d36e3ddebe962a1f32c844c367b753b0058d841e3a355d7fcea50e0957464b5c33e50029c6f819faf0674a8d5369

    • SSDEEP

      6144:4vQ+3HwOiVEJvzBdDALThiEOnHvCVvZE5J7uuUf7/5EA4QZzYKyFxg/qZfvbGiFP:4IoiMiD6KBZE3i75EIgxEobJy9NDN8w

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks