General

  • Target

    JaffaCakes118_ac472abc2c13c5993d982294db1eee2aca2b3f274a339a95c868baf9bd314c7e

  • Size

    677KB

  • Sample

    241225-z3sprsykaq

  • MD5

    2b05fece2eddffaa1213639106cb1ecf

  • SHA1

    01af0feb5f06d6a1ef1ee6754fce41cc861d9899

  • SHA256

    ac472abc2c13c5993d982294db1eee2aca2b3f274a339a95c868baf9bd314c7e

  • SHA512

    91052f57bbfa8732e3e3c861f9e9669ef423c5d2871998ece9a3eeec475ee16b3ca3d6bb618c5083615149bb7073c2f9344fa6f7f9055a1be170d186d902e630

  • SSDEEP

    12288:WaWTgnS3nmsbjADwgjhSmGEAdQl0cutNmrNm2UGKGB0fSqm32+8YzgofLW2wWenZ:DWeXWArGVWkD3GB0H48Igx2wlnBFFPYk

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      JaffaCakes118_ac472abc2c13c5993d982294db1eee2aca2b3f274a339a95c868baf9bd314c7e

    • Size

      677KB

    • MD5

      2b05fece2eddffaa1213639106cb1ecf

    • SHA1

      01af0feb5f06d6a1ef1ee6754fce41cc861d9899

    • SHA256

      ac472abc2c13c5993d982294db1eee2aca2b3f274a339a95c868baf9bd314c7e

    • SHA512

      91052f57bbfa8732e3e3c861f9e9669ef423c5d2871998ece9a3eeec475ee16b3ca3d6bb618c5083615149bb7073c2f9344fa6f7f9055a1be170d186d902e630

    • SSDEEP

      12288:WaWTgnS3nmsbjADwgjhSmGEAdQl0cutNmrNm2UGKGB0fSqm32+8YzgofLW2wWenZ:DWeXWArGVWkD3GB0H48Igx2wlnBFFPYk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks