Resubmissions

12-01-2025 22:25

250112-2b6hnaslc1 10

08-01-2025 19:37

250108-yb2ypasqcl 10

08-01-2025 07:10

250108-hzb46s1qgm 10

General

  • Target

    JaffaCakes118_9249e079e690f7368f35e72ead12f8bd

  • Size

    625KB

  • Sample

    250108-yb2ypasqcl

  • MD5

    9249e079e690f7368f35e72ead12f8bd

  • SHA1

    1c454bee42bd628d33ca3c7084607e189592071e

  • SHA256

    8dbd29ed8c36099508bbeb90855efd7c10047f80b04c2708a1359338b5d432b1

  • SHA512

    c7e29d4592eeaddad6d26ada22accddce5d7e74b11fb04553e42128f7007722473e599a347368c89dff0c9dc085f6b8cd44677ffb6a6a8a8a17262c9fa0f6b85

  • SSDEEP

    12288:aezvEBCTMB6UBqeZQpe16iOCL7GisZP7r9r/+ppppppppppppppppppppppppppx:aezsjBOCL7f21q

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      JaffaCakes118_9249e079e690f7368f35e72ead12f8bd

    • Size

      625KB

    • MD5

      9249e079e690f7368f35e72ead12f8bd

    • SHA1

      1c454bee42bd628d33ca3c7084607e189592071e

    • SHA256

      8dbd29ed8c36099508bbeb90855efd7c10047f80b04c2708a1359338b5d432b1

    • SHA512

      c7e29d4592eeaddad6d26ada22accddce5d7e74b11fb04553e42128f7007722473e599a347368c89dff0c9dc085f6b8cd44677ffb6a6a8a8a17262c9fa0f6b85

    • SSDEEP

      12288:aezvEBCTMB6UBqeZQpe16iOCL7GisZP7r9r/+ppppppppppppppppppppppppppx:aezsjBOCL7f21q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • A potential corporate email address has been identified in the URL: [email protected]

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks