Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 00:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f1e3f54edbeffd5786fb49487872f2e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f1e3f54edbeffd5786fb49487872f2e3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/cxapxirycmq.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/cxapxirycmq.dll
Resource
win10v2004-20241007-en
General
-
Target
$PLUGINSDIR/cxapxirycmq.dll
-
Size
20KB
-
MD5
f9c99f7e3b80bd0757ccad6a4ee2c795
-
SHA1
e487ee3c5fc3d1e0817a8c5646ed042312a8ad83
-
SHA256
963d2beb680b2f7b490063c3f248ae28fdadec39b0b9542c4b79a48f07bbd907
-
SHA512
c4ed2f2dc2b6d79f3f37433023428bfe7607360e257864e29fab249619e666df5b00542640d89f29ae510f83e514b41eba14fcc3232e9416a0b8e248eb59b01c
-
SSDEEP
384:7ANhp0pWEbbJVpptCxAoNI2M+qjMoejTJ1Yl5Zn:Ghp0cEbbJPp/NQoyJ1Y7Z
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 3 IoCs
resource yara_rule behavioral3/memory/2028-1-0x0000000000400000-0x000000000044B000-memory.dmp family_agenttesla behavioral3/memory/2028-5-0x0000000000400000-0x000000000044B000-memory.dmp family_agenttesla behavioral3/memory/2028-3-0x0000000000400000-0x000000000044B000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2548 set thread context of 2028 2548 rundll32.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2028 rundll32.exe 2028 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2028 rundll32.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2548 wrote to memory of 2028 2548 rundll32.exe 31 PID 2028 wrote to memory of 2784 2028 rundll32.exe 32 PID 2028 wrote to memory of 2784 2028 rundll32.exe 32 PID 2028 wrote to memory of 2784 2028 rundll32.exe 32 PID 2028 wrote to memory of 2784 2028 rundll32.exe 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\cxapxirycmq.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\cxapxirycmq.dll,#12⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\cxapxirycmq.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5484⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-