Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe
-
Size
312KB
-
MD5
089fd8527a9faa391ed5474898f9f391
-
SHA1
279248367b61c92fdd599d002e84420dec9ecd60
-
SHA256
ada04b9d9b0611f4ee1ec1055647af989b2b30dc41e84b75be1bd479a16ea7dd
-
SHA512
1d93cfa36b628ae904bc8ffb641383302d603c6579ab0395b4b9ec87cba00299425cdfb57de4d90673d5e97468075e1c155e38915d0040ce9726f7cba07d0f75
-
SSDEEP
6144:/BgBBVJcHcKnTDWnc35dAlvWvj76vko6Rqwl1jXE:/acHcKnTDWnc35Qevyvuqa1jXE
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MyOtApp = "C:\\Users\\Admin\\AppData\\Roaming\\MyOtApp\\MyOtApp.exe" JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2244 set thread context of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2440 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 2440 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2440 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe Token: SeDebugPrivilege 2440 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2440 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 PID 2244 wrote to memory of 2440 2244 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_089fd8527a9faa391ed5474898f9f391.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2440
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1