Resubmissions

29-03-2024 14:27

240329-rss9jsba97

General

  • Target

    246b78329cdef1989c4f27b411312162_JaffaCakes118

  • Size

    718KB

  • Sample

    240329-vkqp8sdf57

  • MD5

    246b78329cdef1989c4f27b411312162

  • SHA1

    b6ac11752aa87dbda5095f4906216dec11ec49ec

  • SHA256

    eeb14fae34a305b9bf24954715705b38bdb20f50d785383c0ab7d3ec4a28c1cf

  • SHA512

    3d12b5c1fbb70169a2c63cb8556deea1ff334ef1df1e6f302c87fc4e325a4aa9cb71cfdcbaccf173cfb9db25548ea92c63aa2eae561c9901e06fdc5c4d3508fe

  • SSDEEP

    6144:Wyo3eVzVExarcrPrAKcrIzlakgN6w0lPvyN4EllRQi4thwrjoKfbcAG8l0qPmZOM:Wyo8LrCcIz/gN6L9vL66iGhiJJPI7U

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.montarotul.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mig5831

Targets

    • Target

      246b78329cdef1989c4f27b411312162_JaffaCakes118

    • Size

      718KB

    • MD5

      246b78329cdef1989c4f27b411312162

    • SHA1

      b6ac11752aa87dbda5095f4906216dec11ec49ec

    • SHA256

      eeb14fae34a305b9bf24954715705b38bdb20f50d785383c0ab7d3ec4a28c1cf

    • SHA512

      3d12b5c1fbb70169a2c63cb8556deea1ff334ef1df1e6f302c87fc4e325a4aa9cb71cfdcbaccf173cfb9db25548ea92c63aa2eae561c9901e06fdc5c4d3508fe

    • SSDEEP

      6144:Wyo3eVzVExarcrPrAKcrIzlakgN6w0lPvyN4EllRQi4thwrjoKfbcAG8l0qPmZOM:Wyo8LrCcIz/gN6L9vL66iGhiJJPI7U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detected phishing page

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Tasks