General

  • Target

    f420806f5685a47e949d8529146c3ce1_JaffaCakes118

  • Size

    904KB

  • Sample

    240924-vqjtwayane

  • MD5

    f420806f5685a47e949d8529146c3ce1

  • SHA1

    6962ac1aa0f4ae8d7eacee85d88076dd3bd1cde9

  • SHA256

    f2c20a14052af4c93a5f7cb4e27c106e9a9d2c1be1797a03e5874720d53f255f

  • SHA512

    b2c7aa9a5af87636811991e1d1db8931cc1bbf9c4626ee8e7da96ad5677cd3de4bfe78ee6f5ef86f4620b97e084007ebd2a0b8298ddff49c2ef714ffc51dc1e2

  • SSDEEP

    12288:wjbBOJuk1EYLwotbltPbjn1gFi7Vik4BEjSTMrGJ8do4eV8i:Tn7LPXVui7ViFlcdQVl

Malware Config

Targets

    • Target

      f420806f5685a47e949d8529146c3ce1_JaffaCakes118

    • Size

      904KB

    • MD5

      f420806f5685a47e949d8529146c3ce1

    • SHA1

      6962ac1aa0f4ae8d7eacee85d88076dd3bd1cde9

    • SHA256

      f2c20a14052af4c93a5f7cb4e27c106e9a9d2c1be1797a03e5874720d53f255f

    • SHA512

      b2c7aa9a5af87636811991e1d1db8931cc1bbf9c4626ee8e7da96ad5677cd3de4bfe78ee6f5ef86f4620b97e084007ebd2a0b8298ddff49c2ef714ffc51dc1e2

    • SSDEEP

      12288:wjbBOJuk1EYLwotbltPbjn1gFi7Vik4BEjSTMrGJ8do4eV8i:Tn7LPXVui7ViFlcdQVl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks