General

  • Target

    89b2428820a4dcdbe926af49ca1be06b_JaffaCakes118

  • Size

    613KB

  • Sample

    240601-hw8c7sde31

  • MD5

    89b2428820a4dcdbe926af49ca1be06b

  • SHA1

    75d2783399a084bf27b59883aeb7032dd0a1bf9e

  • SHA256

    0f1b31defcaf91195335877a565b5c39ebe05b5774c06fba19f6e9476c9525b4

  • SHA512

    0b21503d06df98521dcb4720c6b8f1bf5928f9e95201d388a0b622ff94f65ae95a906fdc95ef53ceb341a2e738b3eefb2bb76213b924beea81ab84a6075864ac

  • SSDEEP

    12288:2d119qjFKnLUK0jIq9Vi1vdzg0c7lIcWdMx3kjFx:2RkFKnL+h9o1K5lIcWdMx3

Malware Config

Targets

    • Target

      89b2428820a4dcdbe926af49ca1be06b_JaffaCakes118

    • Size

      613KB

    • MD5

      89b2428820a4dcdbe926af49ca1be06b

    • SHA1

      75d2783399a084bf27b59883aeb7032dd0a1bf9e

    • SHA256

      0f1b31defcaf91195335877a565b5c39ebe05b5774c06fba19f6e9476c9525b4

    • SHA512

      0b21503d06df98521dcb4720c6b8f1bf5928f9e95201d388a0b622ff94f65ae95a906fdc95ef53ceb341a2e738b3eefb2bb76213b924beea81ab84a6075864ac

    • SSDEEP

      12288:2d119qjFKnLUK0jIq9Vi1vdzg0c7lIcWdMx3kjFx:2RkFKnL+h9o1K5lIcWdMx3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks