General

  • Target

    1659e019f1909e358a32cdb535c6cad0_JaffaCakes118

  • Size

    631KB

  • Sample

    240329-c4j3pafe9w

  • MD5

    1659e019f1909e358a32cdb535c6cad0

  • SHA1

    1bcc0e0b95a2c181cf9e172223060ada0b6dbb47

  • SHA256

    db91a386177d7816e0204ff9bd5468afe8dfa9af1a0ec25660c8d179ebc102fe

  • SHA512

    6c99606a0fdc2d65db52e23b249bb93c8906c3b2c2f674541c7d0b7cb91ddde73a1c0259b644785eea127cf9e888f18806079556c5374775a46293792b4e24f0

  • SSDEEP

    12288:tIe0M4jnvhvbK5+KFskjXARt9BxZqgUBCVqzcw6WKCNV0:ezwoMmtRZq7CVqFV

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1659e019f1909e358a32cdb535c6cad0_JaffaCakes118

    • Size

      631KB

    • MD5

      1659e019f1909e358a32cdb535c6cad0

    • SHA1

      1bcc0e0b95a2c181cf9e172223060ada0b6dbb47

    • SHA256

      db91a386177d7816e0204ff9bd5468afe8dfa9af1a0ec25660c8d179ebc102fe

    • SHA512

      6c99606a0fdc2d65db52e23b249bb93c8906c3b2c2f674541c7d0b7cb91ddde73a1c0259b644785eea127cf9e888f18806079556c5374775a46293792b4e24f0

    • SSDEEP

      12288:tIe0M4jnvhvbK5+KFskjXARt9BxZqgUBCVqzcw6WKCNV0:ezwoMmtRZq7CVqFV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks