Analysis

  • max time kernel
    188s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 23:20

General

  • Target

    f8f98f53023a54e07d9bcefc0a6f7abc_JaffaCakes118.exe

  • Size

    776KB

  • MD5

    f8f98f53023a54e07d9bcefc0a6f7abc

  • SHA1

    b242f3157035e56c76386486f3f39be7b61407b9

  • SHA256

    2edd587b9b24d398f0c9bc20fe7519a270ec43c5d55d2c489af92ab0bbf50097

  • SHA512

    219a4b6fb5262cc9e7fc9b0c7f2fce5bc9fdeeed91e864b54a47474f587df353dfa861ae37b69e2b9cfbd25b30c9c3929daf4a9b4147449a50610ad479c7e019

  • SSDEEP

    12288:lb0X34/4dZ/G/VOaSzO0LBeIqe4k10Yil6pOUmfi235bzIvyBC:FS4/AZ/G/VOa8O0VeS10UpBF23ZIaB

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8f98f53023a54e07d9bcefc0a6f7abc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8f98f53023a54e07d9bcefc0a6f7abc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\f8f98f53023a54e07d9bcefc0a6f7abc_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f8f98f53023a54e07d9bcefc0a6f7abc_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2660-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2660-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2660-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2660-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2660-23-0x0000000004900000-0x0000000004940000-memory.dmp
    Filesize

    256KB

  • memory/2660-22-0x0000000074DB0000-0x000000007549E000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-21-0x0000000004900000-0x0000000004940000-memory.dmp
    Filesize

    256KB

  • memory/2660-19-0x0000000074DB0000-0x000000007549E000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2660-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2660-24-0x0000000004900000-0x0000000004940000-memory.dmp
    Filesize

    256KB

  • memory/2660-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2660-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2868-2-0x0000000000380000-0x00000000003C0000-memory.dmp
    Filesize

    256KB

  • memory/2868-1-0x0000000074DB0000-0x000000007549E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-0-0x0000000000F30000-0x0000000000FF8000-memory.dmp
    Filesize

    800KB

  • memory/2868-20-0x0000000074DB0000-0x000000007549E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-7-0x0000000000B20000-0x0000000000B5E000-memory.dmp
    Filesize

    248KB

  • memory/2868-6-0x0000000005670000-0x000000000570C000-memory.dmp
    Filesize

    624KB

  • memory/2868-5-0x0000000000380000-0x00000000003C0000-memory.dmp
    Filesize

    256KB

  • memory/2868-4-0x0000000074DB0000-0x000000007549E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-3-0x0000000000310000-0x0000000000322000-memory.dmp
    Filesize

    72KB