Analysis

  • max time kernel
    145s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 23:53

General

  • Target

    f907f2503142be72f1acfdde163f3851_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    f907f2503142be72f1acfdde163f3851

  • SHA1

    9214d3d00c3fc96b54d8d147ffef4df8ebb1faee

  • SHA256

    5d0c4ff5bbb4560eb62b17bfc73d384ff735ce7286daf37e1534f3c1755b1a37

  • SHA512

    b75c6925e4a1bcf069206dbe239f70574941d27d0e1b953f02eda59b816969178d67c8875909adebb890883caba0c67f9379a8d439d7e6a92103077f4b78979c

  • SSDEEP

    24576:E37GOsBgo0q4wMtBmCmTOUd+L6kGXWC3j7o4bzbBG/RUdccOq:ivoHMLmCm6Ud+zGX7U4HdG/Racc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.agceram.com
  • Port:
    587
  • Username:
    logs2@agceram.com
  • Password:
    opVnsZA7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 7 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f907f2503142be72f1acfdde163f3851_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f907f2503142be72f1acfdde163f3851_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\f907f2503142be72f1acfdde163f3851_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f907f2503142be72f1acfdde163f3851_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-0-0x00000000011A0000-0x00000000012EC000-memory.dmp
    Filesize

    1.3MB

  • memory/2180-1-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-2-0x0000000004E90000-0x0000000004ED0000-memory.dmp
    Filesize

    256KB

  • memory/2180-3-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/2180-4-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-5-0x0000000004E90000-0x0000000004ED0000-memory.dmp
    Filesize

    256KB

  • memory/2180-6-0x0000000000E10000-0x0000000000E96000-memory.dmp
    Filesize

    536KB

  • memory/2180-7-0x0000000000B70000-0x0000000000BB2000-memory.dmp
    Filesize

    264KB

  • memory/2180-20-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2528-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2528-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-19-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2528-21-0x0000000000A00000-0x0000000000A40000-memory.dmp
    Filesize

    256KB

  • memory/2528-22-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2528-23-0x0000000000A00000-0x0000000000A40000-memory.dmp
    Filesize

    256KB