Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 13:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe
-
Size
1.1MB
-
MD5
c91f24fcf484e59d3ab03e707144459a
-
SHA1
9b21351158fc241ecc52a51beca027c1162694d6
-
SHA256
ad83f4a4563b94420182654f956f45c6555d88c4fb0392dbe73df0eeafbdfc17
-
SHA512
14cae63fa00235b8300e3fbf9dd71ba45692e5de692e2ab418f647a43de81de6272491b31ad7af5d4e5ad9236749c800e3eb83971d77491047eda428b0a000b7
-
SSDEEP
24576:2WFOBswlL1xA5UvIp14xwmgHUegCbhS9ZKQ9PgRAMg:WBswLi5uIp14xwnURscrKQ9PgKM
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
zxcvbnm12345
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/1420-11-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nwlrFL = "C:\\Users\\Admin\\AppData\\Roaming\\nwlrFL\\nwlrFL.exe" JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1600 set thread context of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1420 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 1420 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1420 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 PID 1600 wrote to memory of 1420 1600 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1420
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JaffaCakes118_c91f24fcf484e59d3ab03e707144459a.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3