Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
eca512d5289783f13b346958c0bca5d9
-
SHA1
061f5375c5edd832c9d6e9dcfa0a8733e1295dd0
-
SHA256
a948c3fb252ee14db710de435d1dc5f88d0923e6e4eb20fade67aaf5e2e425ac
-
SHA512
20dc0f2ef11432cf63350b182f01c668d206a583473643932e4d2656f8f9f1932385bf14abed862e26ccb3f3919a703aeb562cea4d490cd877ed052d88c307f7
-
SSDEEP
24576:Wu6J33O0c+JY5UZ+XC0kGso6FaaXtJFq1IONEPmCFKzKMn8njT0CWY:4u0c++OCvkGs9Faa9vqmO0tE8YY
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
chisom6474
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/1504-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PerceptionSimulationInput.url eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2020 set thread context of 1504 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3596 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1504 RegSvcs.exe 1504 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1504 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1504 RegSvcs.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1504 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 97 PID 2020 wrote to memory of 1504 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 97 PID 2020 wrote to memory of 1504 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 97 PID 2020 wrote to memory of 1504 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 97 PID 2020 wrote to memory of 3536 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 98 PID 2020 wrote to memory of 3536 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 98 PID 2020 wrote to memory of 3536 2020 eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe 98 PID 3536 wrote to memory of 3596 3536 cmd.exe 100 PID 3536 wrote to memory of 3596 3536 cmd.exe 100 PID 3536 wrote to memory of 3596 3536 cmd.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\eca512d5289783f13b346958c0bca5d9_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\timeout.exeTimeOut 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3596
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4404,i,1330210614411927383,9239043499051775691,262144 --variations-seed-version --mojo-platform-channel-handle=1320 /prefetch:81⤵PID:4200