General

  • Target

    1c27ee819a947bdd8c1af79c7214cb58_JaffaCakes118

  • Size

    443KB

  • Sample

    240329-h9z9racc9z

  • MD5

    1c27ee819a947bdd8c1af79c7214cb58

  • SHA1

    12d9fa922346b4f85675ce66a591ce4527b27ad1

  • SHA256

    d23a0a7b5858a8eb226c84fa74633b5d1e369b9a126c98b5d716e2e861efff77

  • SHA512

    d748b198acd8857a1854f3005b9699b297fb4760d7c59add57681ac88d403ad34eeccba9db9fff08090004415c311211c371aa28505a5d5bf1bdc8177587015e

  • SSDEEP

    12288:9s0pSS5mcWY+i+7cW7N9HXyEGiLizRO0ZhxsSB:dp7+7cW76EGgUdZhnB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.yana-ius.ro/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    admin@#1235

Targets

    • Target

      1c27ee819a947bdd8c1af79c7214cb58_JaffaCakes118

    • Size

      443KB

    • MD5

      1c27ee819a947bdd8c1af79c7214cb58

    • SHA1

      12d9fa922346b4f85675ce66a591ce4527b27ad1

    • SHA256

      d23a0a7b5858a8eb226c84fa74633b5d1e369b9a126c98b5d716e2e861efff77

    • SHA512

      d748b198acd8857a1854f3005b9699b297fb4760d7c59add57681ac88d403ad34eeccba9db9fff08090004415c311211c371aa28505a5d5bf1bdc8177587015e

    • SSDEEP

      12288:9s0pSS5mcWY+i+7cW7N9HXyEGiLizRO0ZhxsSB:dp7+7cW76EGgUdZhnB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks