Analysis

  • max time kernel
    115s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 01:43

General

  • Target

    d963345bacf1643cee8a8bccd581aec2_JaffaCakes118.exe

  • Size

    538KB

  • MD5

    d963345bacf1643cee8a8bccd581aec2

  • SHA1

    f68fa383bf7ae309fd31e697aeb192d5b1367ddf

  • SHA256

    11ed20a28f405c02df79472beb9d1e3c87284de236d6366541586c17382d2a43

  • SHA512

    f572007675b69074c28846fb0d0cb93eed0e8c15bcdee95ba0236dbe97cfdb7c392bebc422dfdce39fbde8b582134e1051b765dc810c241513811d9bece88985

  • SSDEEP

    12288:svImB972v20nd778r0YnlJkAsbNI+eY91h:U4vzd8jlJkAiNI+D3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.chefoowork.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ld_&#5@uP[}B

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d963345bacf1643cee8a8bccd581aec2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d963345bacf1643cee8a8bccd581aec2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\d963345bacf1643cee8a8bccd581aec2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\d963345bacf1643cee8a8bccd581aec2_JaffaCakes118.exe"
      2⤵
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\d963345bacf1643cee8a8bccd581aec2_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\d963345bacf1643cee8a8bccd581aec2_JaffaCakes118.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2576-12-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2576-20-0x00000000748D0000-0x0000000075080000-memory.dmp

      Filesize

      7.7MB

    • memory/2576-19-0x00000000748D0000-0x0000000075080000-memory.dmp

      Filesize

      7.7MB

    • memory/2576-18-0x0000000005EB0000-0x0000000005F16000-memory.dmp

      Filesize

      408KB

    • memory/2576-17-0x0000000005500000-0x0000000005518000-memory.dmp

      Filesize

      96KB

    • memory/2576-16-0x00000000748D0000-0x0000000075080000-memory.dmp

      Filesize

      7.7MB

    • memory/2576-14-0x00000000748D0000-0x0000000075080000-memory.dmp

      Filesize

      7.7MB

    • memory/4952-5-0x0000000004F70000-0x0000000004F7A000-memory.dmp

      Filesize

      40KB

    • memory/4952-8-0x0000000005140000-0x000000000514A000-memory.dmp

      Filesize

      40KB

    • memory/4952-9-0x00000000748DE000-0x00000000748DF000-memory.dmp

      Filesize

      4KB

    • memory/4952-10-0x00000000748D0000-0x0000000075080000-memory.dmp

      Filesize

      7.7MB

    • memory/4952-11-0x0000000000EC0000-0x0000000000F2A000-memory.dmp

      Filesize

      424KB

    • memory/4952-7-0x00000000748D0000-0x0000000075080000-memory.dmp

      Filesize

      7.7MB

    • memory/4952-6-0x0000000005150000-0x00000000051A6000-memory.dmp

      Filesize

      344KB

    • memory/4952-15-0x00000000748D0000-0x0000000075080000-memory.dmp

      Filesize

      7.7MB

    • memory/4952-0-0x00000000748DE000-0x00000000748DF000-memory.dmp

      Filesize

      4KB

    • memory/4952-4-0x0000000005050000-0x00000000050E2000-memory.dmp

      Filesize

      584KB

    • memory/4952-3-0x0000000005600000-0x0000000005BA4000-memory.dmp

      Filesize

      5.6MB

    • memory/4952-2-0x0000000004FB0000-0x000000000504C000-memory.dmp

      Filesize

      624KB

    • memory/4952-1-0x0000000000530000-0x00000000005BC000-memory.dmp

      Filesize

      560KB