Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29/08/2024, 12:34
Static task
static1
Behavioral task
behavioral1
Sample
c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe
-
Size
728KB
-
MD5
c8d3858bd9a46cf7d187ff76319de971
-
SHA1
82decde8004e36fb327d19a87c1e8b462e64f90f
-
SHA256
ef7f42f8ebfbe4e4067d95271ae8278a1aefe56250f0f34463c7a5ad263e3f72
-
SHA512
fd7d9c809753536240111dc2c7c53cd1db7a5dc19e10940cced6338164717361910c3353721041c73f8b0eba0aaf83613f183b5d46914a4f0fcd3e3565d51af6
-
SSDEEP
12288:GAuHRzXMlIGvLG9OgLrNMMfZppd3PSXdFXOzkiM:GAIRzXW6saMSeFXOz/
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
SAIRAM@98765
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/3496-17-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3908 set thread context of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 3496 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 3496 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3496 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe Token: SeDebugPrivilege 3496 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3908 wrote to memory of 4448 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 100 PID 3908 wrote to memory of 4448 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 100 PID 3908 wrote to memory of 4448 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 100 PID 3908 wrote to memory of 3584 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 102 PID 3908 wrote to memory of 3584 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 102 PID 3908 wrote to memory of 3584 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 102 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103 PID 3908 wrote to memory of 3496 3908 c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qTseYAZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9EEB.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe"2⤵PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c8d3858bd9a46cf7d187ff76319de971_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
1KB
MD57c5966e1e850bf5041def9f29e66dbe1
SHA16e8ccd457ad384d015e0698bb2278847bfb30a85
SHA256d6230336425d1fe420a83ee8654ddf1d9a8f39cebe5a9a50bcfa09a768bae9b7
SHA512952ab0f464e3253f6224cf8fdb68ebbaab94706b0ce531ef09e314c54a706da4dc39a0aabbf32ade493d54ea24264f7632b436bc6e83f1c58afee0a72deddb6a