Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:48

General

  • Target

    1686f2ca568d14d7f2b177ee1c743f60_JaffaCakes118.exe

  • Size

    630KB

  • MD5

    1686f2ca568d14d7f2b177ee1c743f60

  • SHA1

    dfa94bbe835439beabe8ba7ca6d90712326dc087

  • SHA256

    05039e971b768e532edfa8777a5d3008c31d0a48daa9f143c99f5958e9006b00

  • SHA512

    1e85eea1ba35068fbb107ec6d588a972d9c10095a170148c404b276972e7ae239e527cda7dad8fadb21812cf428fd6eb1fcb4fe5fee3550f311291a3b4b3ea08

  • SSDEEP

    12288:Il4mUf/JE8lFtoPT1+dsQGVW6GH0KAhv:FmUft2PT1+dsQlJ6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rollingstone147

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1686f2ca568d14d7f2b177ee1c743f60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1686f2ca568d14d7f2b177ee1c743f60_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\1686f2ca568d14d7f2b177ee1c743f60_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1686f2ca568d14d7f2b177ee1c743f60_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-21-0x0000000074560000-0x0000000074C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2064-2-0x0000000004D30000-0x0000000004D70000-memory.dmp
    Filesize

    256KB

  • memory/2064-0-0x00000000011F0000-0x0000000001294000-memory.dmp
    Filesize

    656KB

  • memory/2064-3-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2064-4-0x0000000074560000-0x0000000074C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2064-5-0x0000000004D30000-0x0000000004D70000-memory.dmp
    Filesize

    256KB

  • memory/2064-6-0x0000000004CA0000-0x0000000004D00000-memory.dmp
    Filesize

    384KB

  • memory/2064-1-0x0000000074560000-0x0000000074C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2692-19-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2692-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2692-27-0x0000000004C70000-0x0000000004CB0000-memory.dmp
    Filesize

    256KB

  • memory/2692-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2692-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2692-17-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2692-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2692-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2692-24-0x0000000074560000-0x0000000074C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2692-22-0x0000000004C70000-0x0000000004CB0000-memory.dmp
    Filesize

    256KB

  • memory/2692-20-0x0000000074560000-0x0000000074C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2692-25-0x0000000004C70000-0x0000000004CB0000-memory.dmp
    Filesize

    256KB

  • memory/2692-26-0x0000000004C70000-0x0000000004CB0000-memory.dmp
    Filesize

    256KB

  • memory/2692-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB