General

  • Target

    6a00f96910b958ad9e5c3394a2b31999_JaffaCakes118

  • Size

    724KB

  • Sample

    240523-gz716sgb4s

  • MD5

    6a00f96910b958ad9e5c3394a2b31999

  • SHA1

    927abdb2d7510b924da27ed47e00ab916ed3bd22

  • SHA256

    ad9ea09ec4170fbca565125a45e530ca8f6105b4d5d48ec3a5c729af98932499

  • SHA512

    9cf2531b5d7a7388449e0c91d00aeb48d505d5bc12693ba488644af1162782e31e6208338e8962641981db11912828d30a5d4694fcaaa66016c03ecb90a699cf

  • SSDEEP

    12288:+SQycOwtOTKhshQ9tDxMW6yuZWLDAyiiTB/1uVSrDmA3zSKVHbQ63qm2p0Jl:tc6TKOhQ9tWyuZWfA0BUVSOA+KV7Q63z

Malware Config

Targets

    • Target

      6a00f96910b958ad9e5c3394a2b31999_JaffaCakes118

    • Size

      724KB

    • MD5

      6a00f96910b958ad9e5c3394a2b31999

    • SHA1

      927abdb2d7510b924da27ed47e00ab916ed3bd22

    • SHA256

      ad9ea09ec4170fbca565125a45e530ca8f6105b4d5d48ec3a5c729af98932499

    • SHA512

      9cf2531b5d7a7388449e0c91d00aeb48d505d5bc12693ba488644af1162782e31e6208338e8962641981db11912828d30a5d4694fcaaa66016c03ecb90a699cf

    • SSDEEP

      12288:+SQycOwtOTKhshQ9tDxMW6yuZWLDAyiiTB/1uVSrDmA3zSKVHbQ63qm2p0Jl:tc6TKOhQ9tWyuZWfA0BUVSOA+KV7Q63z

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks