General

  • Target

    3bc86ac6b99cd20ae67a38f81396aca5_JaffaCakes118

  • Size

    839KB

  • Sample

    241012-ykqa9aycqa

  • MD5

    3bc86ac6b99cd20ae67a38f81396aca5

  • SHA1

    8ca449b1fde37550983f4b9ff839748d7e227f12

  • SHA256

    bebc3da436336c51dd91d24c9f57dc84743775f89f878c0eee75d442372b3749

  • SHA512

    c6c3c0989f75dc88548ed8f2ba4801328034377939736416299ea4496d7bf73e79ff12906f5d9e9fe2b51aae2a65cee56f3ad13d078d60cbb5fdd84c75e77f75

  • SSDEEP

    12288:LIfKxn3qGaNHEyC9/oR9gy5FHK7znJ8oL6LuUe6pD24QGGnC+i8KQKcusXgPTlrf:LkKpPp9AR95yaoLEa9M+5XgrlL

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3bc86ac6b99cd20ae67a38f81396aca5_JaffaCakes118

    • Size

      839KB

    • MD5

      3bc86ac6b99cd20ae67a38f81396aca5

    • SHA1

      8ca449b1fde37550983f4b9ff839748d7e227f12

    • SHA256

      bebc3da436336c51dd91d24c9f57dc84743775f89f878c0eee75d442372b3749

    • SHA512

      c6c3c0989f75dc88548ed8f2ba4801328034377939736416299ea4496d7bf73e79ff12906f5d9e9fe2b51aae2a65cee56f3ad13d078d60cbb5fdd84c75e77f75

    • SSDEEP

      12288:LIfKxn3qGaNHEyC9/oR9gy5FHK7znJ8oL6LuUe6pD24QGGnC+i8KQKcusXgPTlrf:LkKpPp9AR95yaoLEa9M+5XgrlL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks