Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:51

General

  • Target

    6f2f5086cf3684fd4058c8346b9bc014_JaffaCakes118.exe

  • Size

    554KB

  • MD5

    6f2f5086cf3684fd4058c8346b9bc014

  • SHA1

    55bb5f38ad70f305524fbcb02db196b810f905e8

  • SHA256

    4e7718c246accd9b6ef74fc052a59a429db00761f87d1d62d6fe422643b48023

  • SHA512

    8c89acbaa4debbcf8dd95effea7be38934f0c561261306b6942a2f42cc5e10d8fe19b3df740d6915f74b641ed386e7a41d26fda2cbcbe1ae36bcf42c15224fd5

  • SSDEEP

    12288:AW66kqD2wGOWbDud8t9hmKi1dTTgIMUE:AW62D2w1Wv409hmv1dTThMUE

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f2f5086cf3684fd4058c8346b9bc014_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f2f5086cf3684fd4058c8346b9bc014_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-6-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-13-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-2-0x0000000000490000-0x00000000004BC000-memory.dmp
    Filesize

    176KB

  • memory/1284-3-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-4-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-5-0x0000000073DEE000-0x0000000073DEF000-memory.dmp
    Filesize

    4KB

  • memory/1284-1-0x0000000000140000-0x00000000001D0000-memory.dmp
    Filesize

    576KB

  • memory/1284-7-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-0-0x0000000073DEE000-0x0000000073DEF000-memory.dmp
    Filesize

    4KB

  • memory/2852-8-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2852-10-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2852-12-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2852-16-0x00000000009A0000-0x00000000009AA000-memory.dmp
    Filesize

    40KB

  • memory/2852-17-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2852-18-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB