General

  • Target

    2e6a6f7b6f306e40ac77061801a54a19_JaffaCakes118

  • Size

    534KB

  • Sample

    240510-k9hqtahh58

  • MD5

    2e6a6f7b6f306e40ac77061801a54a19

  • SHA1

    0e5785c62f7016a39be7cf50965e8b0b6ba6213c

  • SHA256

    dcd599374dfd0fb155d4ee7d5a67dea2a0a0a8cd52bff459aae82fac65f5c6d8

  • SHA512

    22e6bd7690216cb1e37927bb95d858123bb65da3c356fffacfd225695369a053d8b3de9cbff441f1ea2c58978c7428c083ddaff1434befc5a24887375979051b

  • SSDEEP

    6144:ALVrZeRq76VnjHXCGRM4IJZmhajt9hmbGi1dTTgIoxTwa/:4VrZ2dLLRIj28t9hmKi1dTTgIMF/

Malware Config

Targets

    • Target

      2e6a6f7b6f306e40ac77061801a54a19_JaffaCakes118

    • Size

      534KB

    • MD5

      2e6a6f7b6f306e40ac77061801a54a19

    • SHA1

      0e5785c62f7016a39be7cf50965e8b0b6ba6213c

    • SHA256

      dcd599374dfd0fb155d4ee7d5a67dea2a0a0a8cd52bff459aae82fac65f5c6d8

    • SHA512

      22e6bd7690216cb1e37927bb95d858123bb65da3c356fffacfd225695369a053d8b3de9cbff441f1ea2c58978c7428c083ddaff1434befc5a24887375979051b

    • SSDEEP

      6144:ALVrZeRq76VnjHXCGRM4IJZmhajt9hmbGi1dTTgIoxTwa/:4VrZ2dLLRIj28t9hmKi1dTTgIMF/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks