General

  • Target

    0819da23096e8eec46edee1749a95f2b_JaffaCakes118

  • Size

    734KB

  • Sample

    240429-txy2psfb57

  • MD5

    0819da23096e8eec46edee1749a95f2b

  • SHA1

    d4bbf16d17227f466491ff11b49efab7ead79a0f

  • SHA256

    eb8ac6c18675770e603ff7b7c3076cab5bafda10a3634d50d575185d04506708

  • SHA512

    960b06534e256f424e3182bd0f862e025d30b2e25f69df31edc71b61ed022277301b8c87b60de2a5edbe0a3512293307e339bb2c9e2980efa1b62a50a10b90e0

  • SSDEEP

    12288:27l6B0VTcQIqRlfjhNw+QBL0MEf79zNIVI4M6AhQU0MhR40yqwqLVCdkNx63:2ZD1cQJRl7oN0RhBIVduQVc4YV/U

Malware Config

Targets

    • Target

      0819da23096e8eec46edee1749a95f2b_JaffaCakes118

    • Size

      734KB

    • MD5

      0819da23096e8eec46edee1749a95f2b

    • SHA1

      d4bbf16d17227f466491ff11b49efab7ead79a0f

    • SHA256

      eb8ac6c18675770e603ff7b7c3076cab5bafda10a3634d50d575185d04506708

    • SHA512

      960b06534e256f424e3182bd0f862e025d30b2e25f69df31edc71b61ed022277301b8c87b60de2a5edbe0a3512293307e339bb2c9e2980efa1b62a50a10b90e0

    • SSDEEP

      12288:27l6B0VTcQIqRlfjhNw+QBL0MEf79zNIVI4M6AhQU0MhR40yqwqLVCdkNx63:2ZD1cQJRl7oN0RhBIVduQVc4YV/U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks