Analysis

  • max time kernel
    131s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2024 01:09

General

  • Target

    e3ba889043c33b96539877576d522a5a_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    e3ba889043c33b96539877576d522a5a

  • SHA1

    6625d4b0a609a1451d3fe0acd2ac968d57ccc606

  • SHA256

    364d8b3cb5c81c0594182b85e9e61c971773300e29b8585cc5c9950e7fb64acd

  • SHA512

    36717b39ed770da3b9140ad91814ac86527d4a565807f42dd297896289c34ad960e77427d8f9f30d90380e420bf32ea3b1ff16d3e5341e0ba5e452c1dd0977d0

  • SSDEEP

    6144:qqVn8Y/2+3x5spUN1yY0zyZfaYTUCp7UjWFZBrrGqM+KkS+:n58WhWmNEYOytB4snjG7+v

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    H6i#@566I11i

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • System Binary Proxy Execution: InstallUtil 1 TTPs 2 IoCs

    Abuse InstallUtil to proxy execution of malicious code.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3ba889043c33b96539877576d522a5a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e3ba889043c33b96539877576d522a5a_JaffaCakes118.exe"
    1⤵
    • System Binary Proxy Execution: InstallUtil
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v mocfj.exe /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\hpsgu.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v mocfj.exe /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\hpsgu.exe"
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2484
    • C:\Users\Admin\hpsgu.exe
      "C:\Users\Admin\hpsgu.exe"
      2⤵
      • System Binary Proxy Execution: InstallUtil
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\hpsgu.exe

    Filesize

    512KB

    MD5

    e3ba889043c33b96539877576d522a5a

    SHA1

    6625d4b0a609a1451d3fe0acd2ac968d57ccc606

    SHA256

    364d8b3cb5c81c0594182b85e9e61c971773300e29b8585cc5c9950e7fb64acd

    SHA512

    36717b39ed770da3b9140ad91814ac86527d4a565807f42dd297896289c34ad960e77427d8f9f30d90380e420bf32ea3b1ff16d3e5341e0ba5e452c1dd0977d0

  • \Users\Admin\AppData\Local\Temp\4acacee3-cefe-4dab-b6f1-01f9a63ec79a\e.dll

    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe

    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • memory/904-404-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1732-34-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-68-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-70-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-32-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-66-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-64-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-62-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-60-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-58-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-56-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-0-0x000000007419E000-0x000000007419F000-memory.dmp

    Filesize

    4KB

  • memory/1732-52-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-30-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-48-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-46-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-44-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-42-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-40-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-38-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-36-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-54-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-72-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-50-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-28-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-26-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-24-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-22-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-20-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-18-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-16-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-14-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-12-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-11-0x0000000000790000-0x00000000007B5000-memory.dmp

    Filesize

    148KB

  • memory/1732-10-0x0000000074010000-0x0000000074090000-memory.dmp

    Filesize

    512KB

  • memory/1732-191-0x000000007419E000-0x000000007419F000-memory.dmp

    Filesize

    4KB

  • memory/1732-192-0x0000000074190000-0x000000007487E000-memory.dmp

    Filesize

    6.9MB

  • memory/1732-194-0x0000000074190000-0x000000007487E000-memory.dmp

    Filesize

    6.9MB

  • memory/1732-195-0x0000000074190000-0x000000007487E000-memory.dmp

    Filesize

    6.9MB

  • memory/1732-3-0x0000000074190000-0x000000007487E000-memory.dmp

    Filesize

    6.9MB

  • memory/1732-204-0x0000000074190000-0x000000007487E000-memory.dmp

    Filesize

    6.9MB

  • memory/1732-1-0x0000000000BE0000-0x0000000000C66000-memory.dmp

    Filesize

    536KB

  • memory/1732-2-0x0000000000790000-0x00000000007BC000-memory.dmp

    Filesize

    176KB

  • memory/1984-388-0x0000000000570000-0x000000000057C000-memory.dmp

    Filesize

    48KB

  • memory/1984-203-0x0000000000FA0000-0x0000000001026000-memory.dmp

    Filesize

    536KB