General

  • Target

    02ba8a2d71cdcefc9c02b71ed27f39ba_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240427-jc9mladh77

  • MD5

    02ba8a2d71cdcefc9c02b71ed27f39ba

  • SHA1

    6c5c866aaeb4d7aebb5744e325186a38824e0b3d

  • SHA256

    93dcfe7d101d1feaf4a43296fa1788d47f818030480fa5d4a60dca98a24e53db

  • SHA512

    d47d9d7a3900103f3b7c793bb32857c63e7096625a098233784ba0645353f13cf988170837b470be71dad11cb58d1052ad529049e303550bb91dc59e6811d483

  • SSDEEP

    24576:zu6Jx3O0c+JY5UZ+XC0kGso/WaDZijqIYtJvuGgJgqYtWY:dI0c++OCvkGsUWaDrqtY

Malware Config

Targets

    • Target

      02ba8a2d71cdcefc9c02b71ed27f39ba_JaffaCakes118

    • Size

      1.5MB

    • MD5

      02ba8a2d71cdcefc9c02b71ed27f39ba

    • SHA1

      6c5c866aaeb4d7aebb5744e325186a38824e0b3d

    • SHA256

      93dcfe7d101d1feaf4a43296fa1788d47f818030480fa5d4a60dca98a24e53db

    • SHA512

      d47d9d7a3900103f3b7c793bb32857c63e7096625a098233784ba0645353f13cf988170837b470be71dad11cb58d1052ad529049e303550bb91dc59e6811d483

    • SSDEEP

      24576:zu6Jx3O0c+JY5UZ+XC0kGso/WaDZijqIYtJvuGgJgqYtWY:dI0c++OCvkGsUWaDrqtY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks