Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 06:13

General

  • Target

    029ba195c7ee484f1d9e890cb53c3253_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    029ba195c7ee484f1d9e890cb53c3253

  • SHA1

    0f70c95f5fbb79bd5706fa95c50f6396d4a5287f

  • SHA256

    9f831e9bfb119196a397daf7a20e88c1a4b6fedea30f480e790e1949053b01bf

  • SHA512

    6cc099fa017d5be11f90a5038deb05bc4df9e0347255264ecb74fdbcdb10b8d592eeefc9effadc84997fa3cf66f21537ce9ddf1208731846386ce0a75603a32b

  • SSDEEP

    3072:88B9eGRGf/lHy2xlP9xlISMxyNNjs5dfI85oBhmAjSuHauBFdCL+m7YniIHUlgi:88B8Ny2bP9xlIPFzfI85oTmAGuHlqCd

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\029ba195c7ee484f1d9e890cb53c3253_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\029ba195c7ee484f1d9e890cb53c3253_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\029ba195c7ee484f1d9e890cb53c3253_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\029ba195c7ee484f1d9e890cb53c3253_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-18-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1676-2-0x0000000000BA0000-0x0000000000BE0000-memory.dmp
    Filesize

    256KB

  • memory/1676-1-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1676-19-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1676-0-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2188-3-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2188-15-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2188-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2188-9-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2188-7-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2188-5-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2188-17-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2188-22-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-21-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB

  • memory/2188-20-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-23-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB

  • memory/2188-25-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-26-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB