Analysis
-
max time kernel
127s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-06-2024 23:32
Static task
static1
Behavioral task
behavioral1
Sample
0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe
-
Size
696KB
-
MD5
0b464d037c923a4a3c8735d610fb86b9
-
SHA1
b4d28f06c20daeec9907c69bd068f75219c6fbbe
-
SHA256
1cbb3fb595a28aa7551d0c4e5c50dc0a3f8efbb918534f4d1d6cabceee7bb80a
-
SHA512
4d391a7aa16cce8e7d4ce73e4584034b29f41dfc8394f960b36bc10cfcab7c5e1d0d10655bbc3d50c37f6ef658f1aa81cb5f31fb1352a642cbc2b8f9bf88ac6e
-
SSDEEP
12288:Oy3N+70pKXQlNhGTLkM8jaQ9kWflw480+sDpjhh+0dn1LFzJ:h0TLk7aDah8M5h8q1LFz
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.vietthinhfumiture.com - Port:
587 - Username:
[email protected] - Password:
FD(jEPr0
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 5 IoCs
resource yara_rule behavioral1/memory/2612-15-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2612-19-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2612-17-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2612-11-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2612-9-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2044 set thread context of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2612 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 2612 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2612 2044 0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0b464d037c923a4a3c8735d610fb86b9_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-