General

  • Target

    05e8697334078f7278f6f2223ec35811_JaffaCakes118

  • Size

    608KB

  • Sample

    240428-x6nh4sfb57

  • MD5

    05e8697334078f7278f6f2223ec35811

  • SHA1

    c76957e4559543cdd08906edd7c477d1ba385af3

  • SHA256

    9a06448c884be9ba20a76e5b08deb2983d2d11da2ee923124627475bbd630448

  • SHA512

    b0be190e2ff0110cafd3f0c3a2c2b19cad1c4dcc111cf1fb476b2cb0d8aa484d09bd90a622ffd206085403c56a9e24c17125e0c67694b163c1ae8d1d91e23ff6

  • SSDEEP

    12288:8s2toh9FfUbzEgjAeOMIW8EAXcDAELeR/ySymH:etgrsSQhbacDAELUPN

Malware Config

Targets

    • Target

      05e8697334078f7278f6f2223ec35811_JaffaCakes118

    • Size

      608KB

    • MD5

      05e8697334078f7278f6f2223ec35811

    • SHA1

      c76957e4559543cdd08906edd7c477d1ba385af3

    • SHA256

      9a06448c884be9ba20a76e5b08deb2983d2d11da2ee923124627475bbd630448

    • SHA512

      b0be190e2ff0110cafd3f0c3a2c2b19cad1c4dcc111cf1fb476b2cb0d8aa484d09bd90a622ffd206085403c56a9e24c17125e0c67694b163c1ae8d1d91e23ff6

    • SSDEEP

      12288:8s2toh9FfUbzEgjAeOMIW8EAXcDAELeR/ySymH:etgrsSQhbacDAELUPN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks