Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 23:54

General

  • Target

    03ea7c53e7ec3493b95d001834757070_JaffaCakes118.exe

  • Size

    471KB

  • MD5

    03ea7c53e7ec3493b95d001834757070

  • SHA1

    b4e33a1015191357b619e83687fa1c3beb25e0bc

  • SHA256

    447e51ac0d863eef5544c8a808743f24eeac45f0c889f61a21429904fc0f76b0

  • SHA512

    6589ecf058e7a4369b9d1ae7cd98692146ec16ea6623b37bf5a2fc81d4b81c432e47aa65e12376a193f57bf7b1c3fe3733988a88b15d075c007c7cf5a183d490

  • SSDEEP

    12288:bfKHS/FeVDK/CT2WSvfv8w9A+2hzEmM8UVoaIegU:V/FeqCqWS3v8UZ5phd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    amblessed22

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03ea7c53e7ec3493b95d001834757070_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03ea7c53e7ec3493b95d001834757070_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\03ea7c53e7ec3493b95d001834757070_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\03ea7c53e7ec3493b95d001834757070_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2480-23-0x0000000000D80000-0x0000000000DC0000-memory.dmp
    Filesize

    256KB

  • memory/2480-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2480-21-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2480-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2480-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2480-26-0x0000000000D80000-0x0000000000DC0000-memory.dmp
    Filesize

    256KB

  • memory/2480-25-0x0000000074650000-0x0000000074D3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2480-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2480-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2480-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2480-22-0x0000000074650000-0x0000000074D3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2480-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2856-6-0x0000000004E20000-0x0000000004E7E000-memory.dmp
    Filesize

    376KB

  • memory/2856-3-0x00000000009A0000-0x00000000009A8000-memory.dmp
    Filesize

    32KB

  • memory/2856-4-0x0000000074650000-0x0000000074D3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-0-0x0000000001010000-0x000000000108C000-memory.dmp
    Filesize

    496KB

  • memory/2856-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp
    Filesize

    256KB

  • memory/2856-24-0x0000000074650000-0x0000000074D3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-7-0x0000000000F00000-0x0000000000F3E000-memory.dmp
    Filesize

    248KB

  • memory/2856-1-0x0000000074650000-0x0000000074D3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-5-0x0000000004DE0000-0x0000000004E20000-memory.dmp
    Filesize

    256KB