Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 09:35

General

  • Target

    024329b091275921183104901dd986ef_JaffaCakes118.exe

  • Size

    308KB

  • MD5

    024329b091275921183104901dd986ef

  • SHA1

    6cd4de1da31572dd9e30c991cb4dfc68dff4e291

  • SHA256

    c84323551b8814bcdf1b176cc38f197a00025817e93f6c8aefaa7ab180187cde

  • SHA512

    80a7e37a242dba50ceadd9b8b46d2fb38c7eaf408a7175f8752698b1e08ac982ad841125198c53d0e0b8dd502b10183e56eeb3709e75181082071089c44d53fe

  • SSDEEP

    6144:F8LxBsxzFUP5VmgKag/0FrOKWh+beUFDC1WbazwBnNDL6f22cc:/VF+KpOKhFUFDt2ghcR

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2006818448:AAEbXxhowuXbSCsvvlr5pUkJzFhgKnfWtso/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsoF1F.tmp\wwovt.dll
    Filesize

    30KB

    MD5

    3db889c292904a3fcefaaea76ca6dc24

    SHA1

    b9e0cf954f3cbf80245e32633a01644f69a6f0d8

    SHA256

    15efdfbe9775fdeb2a57a01564006d1322e9f7815c8f4325d88d6403fe809238

    SHA512

    7abcdc3b2bcf849fa359010ebe04b587e9e7f8b3222a949f03fd5766506a0f612ab875bb205a60a7fe170002177c0a3d841965d902a175656406ff10df345047

  • memory/1712-9-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-12-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-13-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-15-0x0000000074890000-0x0000000074F7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-14-0x00000000043E0000-0x000000000441C000-memory.dmp
    Filesize

    240KB

  • memory/1712-17-0x0000000004550000-0x0000000004590000-memory.dmp
    Filesize

    256KB

  • memory/1712-16-0x0000000004550000-0x0000000004590000-memory.dmp
    Filesize

    256KB

  • memory/1712-18-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-19-0x0000000074890000-0x0000000074F7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2412-7-0x0000000074D30000-0x0000000074D3C000-memory.dmp
    Filesize

    48KB

  • memory/2412-11-0x0000000074D30000-0x0000000074D3C000-memory.dmp
    Filesize

    48KB