General

  • Target

    JaffaCakes118_0f95953a73370236635335b54db1a327

  • Size

    789KB

  • Sample

    250106-fj2c1syqcj

  • MD5

    0f95953a73370236635335b54db1a327

  • SHA1

    cab79bd7fc3a5dd50ee576484c53414d5ccae4fa

  • SHA256

    627b3f040217c04a8115cb62cf2c23d371975bf84f3240141e30b5d0732621b5

  • SHA512

    333b3e8ac9ec3daa525006ff5e4f35202e042a81c8e791ea7fe43df9fbe29b4bf5cfd8e4b3d64008367674eeb77fc1640918ca3d47102876b183c64af34349d3

  • SSDEEP

    12288:SqaxJo7oXGbAR4RA1CDCRrYjTAZKGQAV8ZG13Hwp/rtd1+f3nQaAvVj5uFxhSGe:SNx6XRJC9CTuKGFW7kiGe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.totallyanonymous.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    306m892L

Targets

    • Target

      JaffaCakes118_0f95953a73370236635335b54db1a327

    • Size

      789KB

    • MD5

      0f95953a73370236635335b54db1a327

    • SHA1

      cab79bd7fc3a5dd50ee576484c53414d5ccae4fa

    • SHA256

      627b3f040217c04a8115cb62cf2c23d371975bf84f3240141e30b5d0732621b5

    • SHA512

      333b3e8ac9ec3daa525006ff5e4f35202e042a81c8e791ea7fe43df9fbe29b4bf5cfd8e4b3d64008367674eeb77fc1640918ca3d47102876b183c64af34349d3

    • SSDEEP

      12288:SqaxJo7oXGbAR4RA1CDCRrYjTAZKGQAV8ZG13Hwp/rtd1+f3nQaAvVj5uFxhSGe:SNx6XRJC9CTuKGFW7kiGe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks