Analysis
-
max time kernel
69s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 15:11
Static task
static1
Behavioral task
behavioral1
Sample
357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe
-
Size
676KB
-
MD5
357067685a8a687795276a45aad7d4cc
-
SHA1
25c1e94ce37ee39b254d08cfdcd7207a35e5650c
-
SHA256
7aa9168ac939fe52cad38ab87124d3afc732d0ab32ae872731e92fce2bf8e856
-
SHA512
ea29bd39d081dbcd1d702d46e6391ce2f4ed2819a3083f929f9bff27f87b9f5f7706b0be132dddd98401e89ffebef6dfb7b736bd507f988af8a32f1b768fa592
-
SSDEEP
12288:fB8QkRRoGkpFPRfVFnyYV7+Zh5YQkBtB6L:f2QkRmGeFPRtjV7+X5YQyB6L
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.chamundeshwari.com - Port:
587 - Username:
[email protected] - Password:
5>KPDhsW
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 5 IoCs
resource yara_rule behavioral1/memory/2780-14-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2780-17-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2780-13-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2780-21-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2780-19-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\jtWJkNI = "C:\\Users\\Admin\\AppData\\Roaming\\jtWJkNI\\jtWJkNI.exe" 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1456 set thread context of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 348 2780 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2780 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 2780 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2780 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2624 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 29 PID 1456 wrote to memory of 2624 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 29 PID 1456 wrote to memory of 2624 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 29 PID 1456 wrote to memory of 2624 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 29 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 1456 wrote to memory of 2780 1456 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 31 PID 2780 wrote to memory of 348 2780 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 33 PID 2780 wrote to memory of 348 2780 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 33 PID 2780 wrote to memory of 348 2780 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 33 PID 2780 wrote to memory of 348 2780 357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GrjsXhs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4AF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\357067685a8a687795276a45aad7d4cc_JaffaCakes118.exe"{path}"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 10203⤵
- Program crash
PID:348
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f180f27637da3608fb1be55851ba255b
SHA140da9aed0eddbcb886090de53f9171a923550270
SHA25622e5ffc55526e11a73b52f6954589d5f4df54bb15f3a0e8db069d681482941fc
SHA512d6eea430c011180008dd363b2abbad870e91e33b32c64fc8f376f2db33d54216a5c527fe9bf0d1a7c0e1cd2e368869761a775fcfb6ec825642ed6a04aa75cecf