Analysis

  • max time kernel
    137s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 00:39

General

  • Target

    2f80f873ad25314e7c4d18c2f850744e_JaffaCakes118.exe

  • Size

    385KB

  • MD5

    2f80f873ad25314e7c4d18c2f850744e

  • SHA1

    6d96cfb8544acd55876a89bfd2c892845d9249c4

  • SHA256

    01ef7277bcd8f0ac5259da0e72f1331ed250624a15e74fa44ac9c0f9dcaea096

  • SHA512

    9f895fbc860239e8683d1809b551daa571dafdb5c22bee651f5ebc0d3264eef9df879fbbb98c4bbf46f70255e3bf8d2bdb8f4f5da0190a9c04fb00812cd1b5e4

  • SSDEEP

    6144:LKEYGEX8htWCRszrqwasR6O3EV3JTEy3fmdjMGZ6jYTmH2YQdJhtHBN7PM:LqWvR8rqwdR6O3IJTEgfaZ652rJfHBV

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f80f873ad25314e7c4d18c2f850744e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2f80f873ad25314e7c4d18c2f850744e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\2f80f873ad25314e7c4d18c2f850744e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\2f80f873ad25314e7c4d18c2f850744e_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-0-0x0000000000390000-0x00000000003F6000-memory.dmp
    Filesize

    408KB

  • memory/2216-1-0x0000000073E10000-0x00000000744FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-2-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2216-3-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2216-4-0x0000000001F10000-0x0000000001F1E000-memory.dmp
    Filesize

    56KB

  • memory/2216-5-0x0000000073E10000-0x00000000744FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-6-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2216-7-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2216-8-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2216-9-0x0000000004FB0000-0x0000000005010000-memory.dmp
    Filesize

    384KB

  • memory/2216-20-0x0000000073E10000-0x00000000744FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2448-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2448-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2448-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2448-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2448-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2448-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2448-21-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2448-23-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2448-24-0x0000000073720000-0x0000000073E0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2448-25-0x00000000049C0000-0x0000000004A00000-memory.dmp
    Filesize

    256KB

  • memory/2448-26-0x0000000073720000-0x0000000073E0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2448-27-0x00000000049C0000-0x0000000004A00000-memory.dmp
    Filesize

    256KB

  • memory/2448-28-0x00000000049C0000-0x0000000004A00000-memory.dmp
    Filesize

    256KB