Analysis

  • max time kernel
    127s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 20:47

General

  • Target

    0f99b96d7569977053c317aa457677ac_JaffaCakes118.exe

  • Size

    628KB

  • MD5

    0f99b96d7569977053c317aa457677ac

  • SHA1

    96298513d8dda6613f0bb3d938a7bd43f9405bf8

  • SHA256

    c59d312b4ffe90f9d1240f87c7e97162827f5eb014f531f453bb36942fb78f6c

  • SHA512

    e7c17a3dd478a71e6e6aafc81f505121ab116c1744ef8733e1adcda3eea9226f5fa8267c143e1f187ac579a8f5b67b25998d0325fad7b3e8ddcc386e81fa99b1

  • SSDEEP

    12288:Boo0s4jHufGhvJMI8wpQoexxRot4abyMWKhuUA59rLVZcAiggQX9DIKx0:O7hJ8qjexxqt4xMWKhuPlZcAia9d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.rettberrg.com
  • Port:
    587
  • Username:
    ebuk@rettberrg.com
  • Password:
    ka*g((D8

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f99b96d7569977053c317aa457677ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f99b96d7569977053c317aa457677ac_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1856-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1856-21-0x00000000068A0000-0x00000000068F0000-memory.dmp
    Filesize

    320KB

  • memory/1856-20-0x0000000005920000-0x0000000005930000-memory.dmp
    Filesize

    64KB

  • memory/1856-19-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1856-17-0x0000000005980000-0x0000000005998000-memory.dmp
    Filesize

    96KB

  • memory/1856-18-0x0000000005BE0000-0x0000000005C46000-memory.dmp
    Filesize

    408KB

  • memory/1856-16-0x0000000005920000-0x0000000005930000-memory.dmp
    Filesize

    64KB

  • memory/1856-15-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3888-5-0x00000000050B0000-0x00000000050BA000-memory.dmp
    Filesize

    40KB

  • memory/3888-9-0x0000000005110000-0x0000000005120000-memory.dmp
    Filesize

    64KB

  • memory/3888-10-0x0000000006B70000-0x0000000006C0C000-memory.dmp
    Filesize

    624KB

  • memory/3888-11-0x0000000006CF0000-0x0000000006D62000-memory.dmp
    Filesize

    456KB

  • memory/3888-8-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3888-14-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3888-7-0x0000000005470000-0x0000000005488000-memory.dmp
    Filesize

    96KB

  • memory/3888-6-0x00000000050F0000-0x000000000510C000-memory.dmp
    Filesize

    112KB

  • memory/3888-0-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3888-4-0x0000000005110000-0x0000000005120000-memory.dmp
    Filesize

    64KB

  • memory/3888-3-0x0000000005120000-0x00000000051B2000-memory.dmp
    Filesize

    584KB

  • memory/3888-2-0x00000000057B0000-0x0000000005D54000-memory.dmp
    Filesize

    5.6MB

  • memory/3888-1-0x0000000000660000-0x0000000000704000-memory.dmp
    Filesize

    656KB