General

  • Target

    042148e013b3678de1e41db9df9b53e7_JaffaCakes118

  • Size

    505KB

  • Sample

    240428-cfr4dseb4x

  • MD5

    042148e013b3678de1e41db9df9b53e7

  • SHA1

    ed01c27283dfb30488073f353ebed55d7ae2576c

  • SHA256

    aaf0ba4037857585f2966246b1453969a7fa246ba09bf20a08fc94126e4e5426

  • SHA512

    d850c4491712ba25b2cbd5b189e0d894acbb37c81a58c484d8d6143e0e882d0948ff61837f0e35bafe1525bcb01368edda41ec5658a2f37d2b335133e1e21235

  • SSDEEP

    12288:ZyV/hyPheENKBq0znR9TELZxeqpL3s2YpJhBv/V0zWnj:S/APhNKvbEDeqpL33wJN8Wn

Malware Config

Targets

    • Target

      042148e013b3678de1e41db9df9b53e7_JaffaCakes118

    • Size

      505KB

    • MD5

      042148e013b3678de1e41db9df9b53e7

    • SHA1

      ed01c27283dfb30488073f353ebed55d7ae2576c

    • SHA256

      aaf0ba4037857585f2966246b1453969a7fa246ba09bf20a08fc94126e4e5426

    • SHA512

      d850c4491712ba25b2cbd5b189e0d894acbb37c81a58c484d8d6143e0e882d0948ff61837f0e35bafe1525bcb01368edda41ec5658a2f37d2b335133e1e21235

    • SSDEEP

      12288:ZyV/hyPheENKBq0znR9TELZxeqpL3s2YpJhBv/V0zWnj:S/APhNKvbEDeqpL33wJN8Wn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks