General

  • Target

    ff662affb1d909c3718c669b49bab822_JaffaCakes118

  • Size

    538KB

  • Sample

    240929-2dyktstank

  • MD5

    ff662affb1d909c3718c669b49bab822

  • SHA1

    e4631cfa1e57267045ee83138a3b0fb66dd57f84

  • SHA256

    8f4b7ac0b9480896a0beb13fe0d53b5b05b02d69701179cd635b180e3b3cc841

  • SHA512

    c396c3f91eefc579177a7bf651848a49793bc649f20e1b731a92c0b6c2f65b63785e21b021f26fae64400d6f3b29f15c050dda8659a85e565042680a33e037f3

  • SSDEEP

    12288:q9GAbO8gOE5tnIta5knMreqNpbOa6m6RMIqOakm:q9/OTnnExgpqtRM1Oa

Malware Config

Targets

    • Target

      ff662affb1d909c3718c669b49bab822_JaffaCakes118

    • Size

      538KB

    • MD5

      ff662affb1d909c3718c669b49bab822

    • SHA1

      e4631cfa1e57267045ee83138a3b0fb66dd57f84

    • SHA256

      8f4b7ac0b9480896a0beb13fe0d53b5b05b02d69701179cd635b180e3b3cc841

    • SHA512

      c396c3f91eefc579177a7bf651848a49793bc649f20e1b731a92c0b6c2f65b63785e21b021f26fae64400d6f3b29f15c050dda8659a85e565042680a33e037f3

    • SSDEEP

      12288:q9GAbO8gOE5tnIta5knMreqNpbOa6m6RMIqOakm:q9/OTnnExgpqtRM1Oa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks