Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 20:15

General

  • Target

    6c2052b09a10e09614ed08ccbb06d8a4_JaffaCakes118.exe

  • Size

    662KB

  • MD5

    6c2052b09a10e09614ed08ccbb06d8a4

  • SHA1

    d7feca9660996f58a087de0fb019683089b6de48

  • SHA256

    266aba3c76dc29ae2cdc7340079dcb6e73f2638bbfc6e1df805641edaae68efd

  • SHA512

    aec12fb21021b56dafc7aec8fceeabbdc82da157ecbf8209f07ffbb29f2c561bb68a3db345a993d57ab9de90c415675522c267dfda460f8f89cfcea175e7e01a

  • SSDEEP

    12288:Wcaw5Y2dAkP4gJa55cwvhlyBxWjQi7jD6X3vPnILRq8gmG9L1f2Lxi73AYPVxo:WcayNdAQ4owaMhcWjQqjD6HvvIy1+oMI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    faith12AB

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c2052b09a10e09614ed08ccbb06d8a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c2052b09a10e09614ed08ccbb06d8a4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2104-8-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2104-12-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2104-17-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2104-19-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2104-24-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2104-23-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2104-22-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2104-21-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2104-14-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2104-15-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2104-25-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2104-9-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2104-10-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2888-2-0x00000000005B0000-0x00000000005C2000-memory.dmp
    Filesize

    72KB

  • memory/2888-1-0x00000000010F0000-0x000000000119C000-memory.dmp
    Filesize

    688KB

  • memory/2888-0-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
    Filesize

    4KB

  • memory/2888-20-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2888-7-0x0000000005540000-0x00000000055BE000-memory.dmp
    Filesize

    504KB

  • memory/2888-6-0x00000000054C0000-0x0000000005548000-memory.dmp
    Filesize

    544KB

  • memory/2888-5-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2888-4-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
    Filesize

    4KB

  • memory/2888-3-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB