Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 18:47

General

  • Target

    0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118.exe

  • Size

    628KB

  • MD5

    0d446edbb967d1f96f1d18b923e1beef

  • SHA1

    a0e88bfeaeb65f84bcd14eb353ffc44bd4ea1c15

  • SHA256

    9194ffbe45200a54d2230d323a5e8af33e3a6ede990a31b6b751d32747046616

  • SHA512

    52b891fed593a71d271213c3bbb06b27840bf923f6c5d489e84e61680ef5bf46d4b13fc0c2a4a6f8afd3d55ccec7345fa205f374504df50256e1fdb651228ca4

  • SSDEEP

    12288:AyhvOUfdG5Jh6xvxySr9RWP07HJO68qYl0huFpAc05sv:HGU16JyXfWPetr80hut

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.stylestyrofoamind.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Qwer@#+786

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3328
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IKEIKWsBxqd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1373.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4128
    • C:\Users\Admin\AppData\Local\Temp\0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0d446edbb967d1f96f1d18b923e1beef_JaffaCakes118.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iw2aio3u.wbg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3056-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3056-74-0x0000000006990000-0x00000000069E0000-memory.dmp
    Filesize

    320KB

  • memory/3056-73-0x0000000005A90000-0x0000000005AA0000-memory.dmp
    Filesize

    64KB

  • memory/3056-72-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/3056-68-0x0000000005A40000-0x0000000005A58000-memory.dmp
    Filesize

    96KB

  • memory/3056-27-0x0000000005A90000-0x0000000005AA0000-memory.dmp
    Filesize

    64KB

  • memory/3056-25-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/3328-59-0x0000000007830000-0x0000000007EAA000-memory.dmp
    Filesize

    6.5MB

  • memory/3328-44-0x00000000048C0000-0x00000000048D0000-memory.dmp
    Filesize

    64KB

  • memory/3328-71-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/3328-67-0x00000000074F0000-0x00000000074F8000-memory.dmp
    Filesize

    32KB

  • memory/3328-19-0x0000000004910000-0x0000000004946000-memory.dmp
    Filesize

    216KB

  • memory/3328-66-0x0000000007510000-0x000000000752A000-memory.dmp
    Filesize

    104KB

  • memory/3328-65-0x0000000007410000-0x0000000007424000-memory.dmp
    Filesize

    80KB

  • memory/3328-22-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/3328-64-0x0000000007400000-0x000000000740E000-memory.dmp
    Filesize

    56KB

  • memory/3328-23-0x0000000004F80000-0x00000000055A8000-memory.dmp
    Filesize

    6.2MB

  • memory/3328-63-0x00000000073D0000-0x00000000073E1000-memory.dmp
    Filesize

    68KB

  • memory/3328-26-0x00000000048C0000-0x00000000048D0000-memory.dmp
    Filesize

    64KB

  • memory/3328-62-0x0000000007450000-0x00000000074E6000-memory.dmp
    Filesize

    600KB

  • memory/3328-28-0x00000000048C0000-0x00000000048D0000-memory.dmp
    Filesize

    64KB

  • memory/3328-29-0x0000000005710000-0x0000000005732000-memory.dmp
    Filesize

    136KB

  • memory/3328-35-0x00000000057B0000-0x0000000005816000-memory.dmp
    Filesize

    408KB

  • memory/3328-61-0x0000000007240000-0x000000000724A000-memory.dmp
    Filesize

    40KB

  • memory/3328-36-0x0000000005890000-0x00000000058F6000-memory.dmp
    Filesize

    408KB

  • memory/3328-41-0x0000000005900000-0x0000000005C54000-memory.dmp
    Filesize

    3.3MB

  • memory/3328-42-0x0000000005EC0000-0x0000000005EDE000-memory.dmp
    Filesize

    120KB

  • memory/3328-43-0x0000000005F10000-0x0000000005F5C000-memory.dmp
    Filesize

    304KB

  • memory/3328-60-0x00000000071D0000-0x00000000071EA000-memory.dmp
    Filesize

    104KB

  • memory/3328-45-0x000000007F560000-0x000000007F570000-memory.dmp
    Filesize

    64KB

  • memory/3328-46-0x0000000006EC0000-0x0000000006EF2000-memory.dmp
    Filesize

    200KB

  • memory/3328-47-0x0000000070240000-0x000000007028C000-memory.dmp
    Filesize

    304KB

  • memory/3328-57-0x0000000006470000-0x000000000648E000-memory.dmp
    Filesize

    120KB

  • memory/3328-58-0x0000000007100000-0x00000000071A3000-memory.dmp
    Filesize

    652KB

  • memory/4504-8-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/4504-0-0x0000000000640000-0x00000000006E4000-memory.dmp
    Filesize

    656KB

  • memory/4504-5-0x00000000050A0000-0x00000000050AA000-memory.dmp
    Filesize

    40KB

  • memory/4504-6-0x0000000006390000-0x00000000063A8000-memory.dmp
    Filesize

    96KB

  • memory/4504-7-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4504-24-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4504-10-0x0000000006B80000-0x0000000006BE0000-memory.dmp
    Filesize

    384KB

  • memory/4504-9-0x0000000006A30000-0x0000000006ACC000-memory.dmp
    Filesize

    624KB

  • memory/4504-11-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/4504-4-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/4504-12-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/4504-3-0x00000000050C0000-0x0000000005152000-memory.dmp
    Filesize

    584KB

  • memory/4504-2-0x0000000005670000-0x0000000005C14000-memory.dmp
    Filesize

    5.6MB

  • memory/4504-1-0x0000000074400000-0x0000000074BB0000-memory.dmp
    Filesize

    7.7MB