Analysis

  • max time kernel
    132s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 11:48

General

  • Target

    04d8fd48d0eca936b08169690f737ae4_JaffaCakes118.exe

  • Size

    747KB

  • MD5

    04d8fd48d0eca936b08169690f737ae4

  • SHA1

    eb36cb2915046599ce1cb7337313f2acdc747446

  • SHA256

    e3a2a9b0894a857b48f6d913204d7dbdd9830f2675fda2c2e2f4ae96635a4b60

  • SHA512

    8091fc8ff5a01d3092ff87ca1a6296192e76572b2aeeba033e054393a6e5b8f14ee1ce025905063a2ed9610f5cbfbc12bf3046276154a8c5ef1a5f49e23fa9e4

  • SSDEEP

    12288:HAAoh08OGQuZLvqJFTPZ/dPsWPaCz+DnwKFKxBVM8LPztkf5D6a96SW3:XnGQYTq9ezCzWQfR/7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    mighty.j0h@yandex.com
  • Password:
    Prince11

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04d8fd48d0eca936b08169690f737ae4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04d8fd48d0eca936b08169690f737ae4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\04d8fd48d0eca936b08169690f737ae4_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:2632
      • C:\Users\Admin\AppData\Local\Temp\04d8fd48d0eca936b08169690f737ae4_JaffaCakes118.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2640-22-0x0000000004C10000-0x0000000004C50000-memory.dmp
      Filesize

      256KB

    • memory/2640-15-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2640-12-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2640-11-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2640-26-0x0000000004C10000-0x0000000004C50000-memory.dmp
      Filesize

      256KB

    • memory/2640-25-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2640-17-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2640-21-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2640-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2640-10-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2640-27-0x0000000004C10000-0x0000000004C50000-memory.dmp
      Filesize

      256KB

    • memory/2640-19-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2640-8-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2964-6-0x0000000004810000-0x0000000004892000-memory.dmp
      Filesize

      520KB

    • memory/2964-2-0x0000000004B00000-0x0000000004B40000-memory.dmp
      Filesize

      256KB

    • memory/2964-0-0x0000000000E10000-0x0000000000ED2000-memory.dmp
      Filesize

      776KB

    • memory/2964-7-0x0000000000AA0000-0x0000000000ADC000-memory.dmp
      Filesize

      240KB

    • memory/2964-20-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2964-1-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2964-5-0x0000000004B00000-0x0000000004B40000-memory.dmp
      Filesize

      256KB

    • memory/2964-4-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2964-3-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB