Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 20:47

General

  • Target

    0f99b96d7569977053c317aa457677ac_JaffaCakes118.exe

  • Size

    628KB

  • MD5

    0f99b96d7569977053c317aa457677ac

  • SHA1

    96298513d8dda6613f0bb3d938a7bd43f9405bf8

  • SHA256

    c59d312b4ffe90f9d1240f87c7e97162827f5eb014f531f453bb36942fb78f6c

  • SHA512

    e7c17a3dd478a71e6e6aafc81f505121ab116c1744ef8733e1adcda3eea9226f5fa8267c143e1f187ac579a8f5b67b25998d0325fad7b3e8ddcc386e81fa99b1

  • SSDEEP

    12288:Boo0s4jHufGhvJMI8wpQoexxRot4abyMWKhuUA59rLVZcAiggQX9DIKx0:O7hJ8qjexxqt4xMWKhuPlZcAia9d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.rettberrg.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ka*g((D8

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f99b96d7569977053c317aa457677ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f99b96d7569977053c317aa457677ac_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-0-0x0000000001160000-0x0000000001204000-memory.dmp
    Filesize

    656KB

  • memory/1504-1-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/1504-2-0x0000000004D20000-0x0000000004D60000-memory.dmp
    Filesize

    256KB

  • memory/1504-3-0x00000000003F0000-0x0000000000408000-memory.dmp
    Filesize

    96KB

  • memory/1504-4-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/1504-5-0x0000000004D20000-0x0000000004D60000-memory.dmp
    Filesize

    256KB

  • memory/1504-6-0x0000000005BE0000-0x0000000005C52000-memory.dmp
    Filesize

    456KB

  • memory/1504-18-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/2620-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2620-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2620-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2620-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2620-13-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2620-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2620-17-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2620-19-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/2620-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2620-20-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB

  • memory/2620-21-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/2620-22-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB