Analysis

  • max time kernel
    142s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:46

General

  • Target

    69ee1eb5577df087d89472031d5f0149_JaffaCakes118.exe

  • Size

    927KB

  • MD5

    69ee1eb5577df087d89472031d5f0149

  • SHA1

    96344049266577fbc4dfa635ac60215a5ecc1e3e

  • SHA256

    6400a7dde7bc06a67fb024815767d03b203a608e9e976c998ddd4d10fab34667

  • SHA512

    54b108e1d866c1205bf3a390a0104bafdb63ce316dce7407407fbb2923987cff62df62eaafc199c5b4fdfb660dbdeca429928a6e253842e038a6adc886b3edc5

  • SSDEEP

    12288:F0Z6bbBasXuqXfgMLvAnyceXJCtexRLZ6bbBasXuqXfgMLvAnyceXJCtexR5kBo:GZgBDAyVXJpZgBDAyVXJwBo

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Saneph288@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69ee1eb5577df087d89472031d5f0149_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69ee1eb5577df087d89472031d5f0149_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\69ee1eb5577df087d89472031d5f0149_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:2672
      • C:\Users\Admin\AppData\Local\Temp\69ee1eb5577df087d89472031d5f0149_JaffaCakes118.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2716

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-24-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/756-2-0x00000000003C0000-0x00000000003CA000-memory.dmp
      Filesize

      40KB

    • memory/756-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp
      Filesize

      4KB

    • memory/756-3-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/756-4-0x0000000074E7E000-0x0000000074E7F000-memory.dmp
      Filesize

      4KB

    • memory/756-5-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/756-6-0x0000000004CD0000-0x0000000004D2C000-memory.dmp
      Filesize

      368KB

    • memory/756-7-0x0000000000540000-0x000000000058E000-memory.dmp
      Filesize

      312KB

    • memory/756-1-0x0000000000F60000-0x000000000104E000-memory.dmp
      Filesize

      952KB

    • memory/2716-22-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2716-28-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-20-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2716-12-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2716-23-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-8-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2716-18-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2716-25-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-14-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2716-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2716-26-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-27-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-10-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB