Analysis

  • max time kernel
    132s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 07:52

General

  • Target

    f792128468a34fc63afa4a8a5b4848c9_JaffaCakes118.exe

  • Size

    534KB

  • MD5

    f792128468a34fc63afa4a8a5b4848c9

  • SHA1

    e05546777bd1717c27c7c6adea072ddfa1b7574b

  • SHA256

    60c23ce76877e976902420611599637eea4a65f71502d8553fb2fb45e8c3cc19

  • SHA512

    ac54c1435353af04f4f88bb0067781bc5de540da4f99022bde87ffecaa9a507558035425a9735ad2b8bcf846701dc28cd21699640ef392280169ce67df4d4669

  • SSDEEP

    12288:/eHMyznzz6GT49mXnuV4+SvOOI7haJGR3KyHBM69Ab2xIM:/elznnB4lKxIcJGRNHBh9AbM

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.medtec-germany.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vfPjbzH2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f792128468a34fc63afa4a8a5b4848c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f792128468a34fc63afa4a8a5b4848c9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1304-19-0x00000000749D0000-0x00000000750BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1304-1-0x00000000749D0000-0x00000000750BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1304-2-0x0000000007170000-0x00000000071B0000-memory.dmp

    Filesize

    256KB

  • memory/1304-3-0x0000000000540000-0x000000000054E000-memory.dmp

    Filesize

    56KB

  • memory/1304-4-0x00000000749D0000-0x00000000750BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1304-5-0x0000000007170000-0x00000000071B0000-memory.dmp

    Filesize

    256KB

  • memory/1304-6-0x0000000007350000-0x00000000073AE000-memory.dmp

    Filesize

    376KB

  • memory/1304-0-0x00000000013E0000-0x000000000146C000-memory.dmp

    Filesize

    560KB

  • memory/2680-21-0x0000000000450000-0x0000000000490000-memory.dmp

    Filesize

    256KB

  • memory/2680-23-0x0000000000450000-0x0000000000490000-memory.dmp

    Filesize

    256KB

  • memory/2680-7-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2680-13-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2680-14-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2680-16-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2680-18-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2680-12-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2680-20-0x00000000749D0000-0x00000000750BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-11-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2680-22-0x00000000749D0000-0x00000000750BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-9-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB