Analysis
-
max time kernel
103s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 00:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe
-
Size
482KB
-
MD5
43d51713fd393de6a97793c342d51b9b
-
SHA1
483cda88bfea3555de80f01d72aa4d52c4c6bdcf
-
SHA256
791c27879e42834fdb2537f9e0be908112a74429f7a3b7ac62e8735a3b764951
-
SHA512
c5d5e86d074caf9a440cabddc6bc5f839b35c0fad62ce8dc382d43d96f9208cbcc7a94b918bb6c314606ff3fe286575a611460401f4367f9c3f3cdd3b1491d32
-
SSDEEP
12288:wuGIRivaKUsVnXch22zOhmY3lvVU7JtIq:E+yXcv6kZ7JtIq
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.penavico--cz.com - Port:
587 - Username:
[email protected] - Password:
Fq$L%J((!6
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 5 IoCs
resource yara_rule behavioral1/memory/2888-9-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2888-8-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2888-12-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2888-14-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2888-17-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3000 set thread context of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2888 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 2888 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe Token: SeDebugPrivilege 2888 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 PID 3000 wrote to memory of 2888 3000 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43d51713fd393de6a97793c342d51b9b.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\DODO\DODO.exe'" /f2⤵PID:2920
-