General

  • Target

    6a903f3f149c447b8b425ba495753c6e_JaffaCakes118

  • Size

    314KB

  • Sample

    240523-lywnzace61

  • MD5

    6a903f3f149c447b8b425ba495753c6e

  • SHA1

    8aa55102ad9f43114eadc8bdd56caad4d93dc8ca

  • SHA256

    4542d4c8f79ea3d8c0eedb57528bd3758f817ebd18ea0c2ec0f93be1a0cd3fd6

  • SHA512

    15415c93f3132215a772cce34fc3026078e60d3256e3e395b401690e9bd9e42705a771813621e7517ed35ede1f23f2be6b3cc5e999b9fbe2ee434a1eebc24e25

  • SSDEEP

    6144:cmKQ2KF0QeihPKgoGlgphUGvDey+ss6NTXNWChRdzfVnYjcsLAvd4Aw+MYHg:7F2KF0QjBKlB+F6NTsChRNVYYv+/pYA

Malware Config

Targets

    • Target

      PO.pdf.exe

    • Size

      671KB

    • MD5

      eb0a8fba6f85d2db1af76f8a844d4327

    • SHA1

      4c853b742784dcd9ee03930c33c9c17d3288969c

    • SHA256

      03150c9b34f3c06083c0af32c4fc038a5c059fdd8b19c927206df5961f40c189

    • SHA512

      a5b1a196a588bb8403e819d71b1592e7afd85c2f208adc8943ec0a2d4b885e749d557c8d399cd37cdf117c0ad3cbf885c54d288910e57be1a102ec3d89e6e81f

    • SSDEEP

      12288:T9+UFSbzwd6xyFjH8H1NDNCqovrO46enCZZKvTv65Nsb:p+pbzwIxk4Vdoqm6eCfxE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks