General

  • Target

    6d15881beb1e1e6f550c3c461f3abf4f_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240524-c6qcgsad63

  • MD5

    6d15881beb1e1e6f550c3c461f3abf4f

  • SHA1

    bc3d19be6be897122245d372deb17e2c7683d7e4

  • SHA256

    c8792bf91afadb45be4732aa53a644e1aa01cc64a6c59e1fa84a05ed4f26e9ef

  • SHA512

    a27eb28a7df64690134ca96bf775ad404437bc4b4e50be7e6f0cef6cc8441e160e880c64d47828e423d7389b710b57762d8ccde70d4f2fc3cf489eeca2347c2f

  • SSDEEP

    6144:GzuidtRNEzCjP4tj1LamdiGT1jszJssN+qZRFVkLFKB8BW8/LRFnyJN7sL4agU0J:UtRKuTccVkjsz7NlVkLmSDy8s8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gandi.net
  • Port:
    587
  • Username:
    sender@hopefulllogs.space
  • Password:
    Blessed000@

Targets

    • Target

      6d15881beb1e1e6f550c3c461f3abf4f_JaffaCakes118

    • Size

      1.4MB

    • MD5

      6d15881beb1e1e6f550c3c461f3abf4f

    • SHA1

      bc3d19be6be897122245d372deb17e2c7683d7e4

    • SHA256

      c8792bf91afadb45be4732aa53a644e1aa01cc64a6c59e1fa84a05ed4f26e9ef

    • SHA512

      a27eb28a7df64690134ca96bf775ad404437bc4b4e50be7e6f0cef6cc8441e160e880c64d47828e423d7389b710b57762d8ccde70d4f2fc3cf489eeca2347c2f

    • SSDEEP

      6144:GzuidtRNEzCjP4tj1LamdiGT1jszJssN+qZRFVkLFKB8BW8/LRFnyJN7sL4agU0J:UtRKuTccVkjsz7NlVkLmSDy8s8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks