General

  • Target

    089fd8527a9faa391ed5474898f9f391_JaffaCakes118

  • Size

    312KB

  • Sample

    240328-sc3cysha91

  • MD5

    089fd8527a9faa391ed5474898f9f391

  • SHA1

    279248367b61c92fdd599d002e84420dec9ecd60

  • SHA256

    ada04b9d9b0611f4ee1ec1055647af989b2b30dc41e84b75be1bd479a16ea7dd

  • SHA512

    1d93cfa36b628ae904bc8ffb641383302d603c6579ab0395b4b9ec87cba00299425cdfb57de4d90673d5e97468075e1c155e38915d0040ce9726f7cba07d0f75

  • SSDEEP

    6144:/BgBBVJcHcKnTDWnc35dAlvWvj76vko6Rqwl1jXE:/acHcKnTDWnc35Qevyvuqa1jXE

Malware Config

Targets

    • Target

      089fd8527a9faa391ed5474898f9f391_JaffaCakes118

    • Size

      312KB

    • MD5

      089fd8527a9faa391ed5474898f9f391

    • SHA1

      279248367b61c92fdd599d002e84420dec9ecd60

    • SHA256

      ada04b9d9b0611f4ee1ec1055647af989b2b30dc41e84b75be1bd479a16ea7dd

    • SHA512

      1d93cfa36b628ae904bc8ffb641383302d603c6579ab0395b4b9ec87cba00299425cdfb57de4d90673d5e97468075e1c155e38915d0040ce9726f7cba07d0f75

    • SSDEEP

      6144:/BgBBVJcHcKnTDWnc35dAlvWvj76vko6Rqwl1jXE:/acHcKnTDWnc35Qevyvuqa1jXE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks