General

  • Target

    JaffaCakes118_5c48977b7b1b328696708e191d8ca046

  • Size

    452KB

  • Sample

    250101-tzr16sslgs

  • MD5

    5c48977b7b1b328696708e191d8ca046

  • SHA1

    dde82b95c2b00a94f86779228922a05caa17f481

  • SHA256

    feb2a76da4a40162c176b45136b620468f4d7468b57da363bd8af9d2f31f6872

  • SHA512

    c9cbbd8b2c020c0d7c7a8c30fad1d97d5f24d0e15f275191daffabeb3c17aef32d6362e42ba34b9fa326b035547ac11e368fcee68ca114fdf33b7f558ac23f3d

  • SSDEEP

    6144:C1DM9YOQMymaU+4k0zFrMbJQmb6fgx5cNyNsaVFZmWX27IqE0vm64vMWLO:C9ZODymCt0VoThzcNKsqxm7Ihlvw

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.totallyanonymous.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    306m892L

Targets

    • Target

      JaffaCakes118_5c48977b7b1b328696708e191d8ca046

    • Size

      452KB

    • MD5

      5c48977b7b1b328696708e191d8ca046

    • SHA1

      dde82b95c2b00a94f86779228922a05caa17f481

    • SHA256

      feb2a76da4a40162c176b45136b620468f4d7468b57da363bd8af9d2f31f6872

    • SHA512

      c9cbbd8b2c020c0d7c7a8c30fad1d97d5f24d0e15f275191daffabeb3c17aef32d6362e42ba34b9fa326b035547ac11e368fcee68ca114fdf33b7f558ac23f3d

    • SSDEEP

      6144:C1DM9YOQMymaU+4k0zFrMbJQmb6fgx5cNyNsaVFZmWX27IqE0vm64vMWLO:C9ZODymCt0VoThzcNKsqxm7Ihlvw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks