Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 09:05

General

  • Target

    1e0768fa61e965284fbff3eab92779d1_JaffaCakes118.exe

  • Size

    521KB

  • MD5

    1e0768fa61e965284fbff3eab92779d1

  • SHA1

    2d9a6210f28f6676d51046c83f41060b4fc9a7df

  • SHA256

    5f988a44f737e7a647f11f6f8c059a3c86a152d5da09d37f0dc9d2e56f9ca224

  • SHA512

    bc41fcc03bb5beed085e793376ea97951773347bdd71a7cff5b6914e5ca8fa8f0c00349b7fb5728931b6bb3b9fb1c49faa71c7dd3d3b0b39215596e3b369ab37

  • SSDEEP

    12288:344tRfe8qpalE9qsMG7ttM8iYJE1A+0ki1RIXPaRAAFgkt4TnP0T4q5/D6L2wo36:3DJQVYuZxY6FB2uC7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    19ada#jid1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e0768fa61e965284fbff3eab92779d1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e0768fa61e965284fbff3eab92779d1_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bEPamXF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6F5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2548
    • C:\Users\Admin\AppData\Local\Temp\1e0768fa61e965284fbff3eab92779d1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1e0768fa61e965284fbff3eab92779d1_JaffaCakes118.exe"
      2⤵
        PID:2384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2384-12-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2384-13-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2384-14-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2864-0-0x0000000000BE0000-0x0000000000C68000-memory.dmp
      Filesize

      544KB

    • memory/2864-1-0x0000000074B60000-0x000000007524E000-memory.dmp
      Filesize

      6.9MB

    • memory/2864-2-0x0000000007180000-0x00000000071C0000-memory.dmp
      Filesize

      256KB

    • memory/2864-3-0x00000000005E0000-0x00000000005EE000-memory.dmp
      Filesize

      56KB

    • memory/2864-4-0x0000000074B60000-0x000000007524E000-memory.dmp
      Filesize

      6.9MB

    • memory/2864-5-0x0000000007180000-0x00000000071C0000-memory.dmp
      Filesize

      256KB

    • memory/2864-6-0x0000000004A90000-0x0000000004AF0000-memory.dmp
      Filesize

      384KB