Analysis

  • max time kernel
    129s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 10:43

General

  • Target

    0582de6b5ffc3f6a0ddab7af133d09aa_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    0582de6b5ffc3f6a0ddab7af133d09aa

  • SHA1

    9e4299a9b8ead6660dde477f5ff4fe4b37be3272

  • SHA256

    7c2a1cd4698642e67d5c4240c34940196be56850086c52d049a10204a81f6eac

  • SHA512

    dbeece9b193d9912176dc924a57345da99904202f880469fa8a25a14d39ffffd075a37ca6ecc5747c7de0677fcb0fb6ce631553ef1789b02f4d4efafca34657c

  • SSDEEP

    12288:qqFjSXhEEbWmmjhD7sMaavsZTrEtyqD6wCXFzfmCGIPQ6H+Uy1Susr8MmH3jY:jSEEbWmmNsXGE4tyqD8XRfyIoZZS5R0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @@Io419090@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0582de6b5ffc3f6a0ddab7af133d09aa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0582de6b5ffc3f6a0ddab7af133d09aa_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xQiXdJkXwAqv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC0A1.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2536
    • C:\Users\Admin\AppData\Local\Temp\0582de6b5ffc3f6a0ddab7af133d09aa_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0582de6b5ffc3f6a0ddab7af133d09aa_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC0A1.tmp

    Filesize

    1KB

    MD5

    a2260c963674d2557aa4e5231d1422d9

    SHA1

    da0fdec90e588cec98ce8f8260ecb2465426a409

    SHA256

    5e9c203ec7404495a79adf2309b11789dbff2628ffe7ebaf428016383c2faba0

    SHA512

    c9a0a8014ce0a5cbaad4e59b021c7b60616d0780dce83bb4a624a5209264b6cfb7f7658d50672d48e550800ba3a395dc3358bc2eac4e9d7a1101fe41071cd590

  • memory/1940-0-0x000000007413E000-0x000000007413F000-memory.dmp

    Filesize

    4KB

  • memory/1940-1-0x00000000009B0000-0x0000000000B34000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-2-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/1940-3-0x0000000000300000-0x000000000031E000-memory.dmp

    Filesize

    120KB

  • memory/1940-4-0x000000007413E000-0x000000007413F000-memory.dmp

    Filesize

    4KB

  • memory/1940-5-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/1940-6-0x0000000005080000-0x000000000511E000-memory.dmp

    Filesize

    632KB

  • memory/1940-7-0x00000000006F0000-0x000000000072C000-memory.dmp

    Filesize

    240KB

  • memory/1940-26-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/2652-21-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2652-25-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2652-23-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2652-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2652-18-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2652-17-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2652-13-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2652-15-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2652-27-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/2652-28-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/2652-29-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/2652-30-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB