Analysis

  • max time kernel
    145s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 17:07

General

  • Target

    27c466c70e60445b429623de8101a6d5_JaffaCakes118.exe

  • Size

    436KB

  • MD5

    27c466c70e60445b429623de8101a6d5

  • SHA1

    f1fd7e7fbdcfd7deddd7426cf56dfe2218c793b2

  • SHA256

    a4481204cfad76211d499d418edb29b8d1fb33910b97de5dac0ead7258df4064

  • SHA512

    2496f0e97c67384670b2800ba5fd9f005921594aa9c55ccc9e266cfb9cb58874542f1b818e8e433e79c83c0c98ba44806e8abc231d2b9bce7efac34ea39afa77

  • SSDEEP

    12288:G6XJYAA8IWFsaoPIQxVGT5N6jU/HOXHO:G6ZYAAz0oPISGTIU/UHO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ekdantlab.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    muruga@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27c466c70e60445b429623de8101a6d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\27c466c70e60445b429623de8101a6d5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\27c466c70e60445b429623de8101a6d5_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4432
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tFFJSJku" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC062.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5040
    • C:\Users\Admin\AppData\Local\Temp\27c466c70e60445b429623de8101a6d5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\27c466c70e60445b429623de8101a6d5_JaffaCakes118.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4632

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4u0m5ko4.jb5.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4420-6-0x0000000005650000-0x000000000565E000-memory.dmp
    Filesize

    56KB

  • memory/4420-2-0x00000000056A0000-0x0000000005C44000-memory.dmp
    Filesize

    5.6MB

  • memory/4420-3-0x0000000004FC0000-0x0000000005052000-memory.dmp
    Filesize

    584KB

  • memory/4420-4-0x0000000005190000-0x00000000051A0000-memory.dmp
    Filesize

    64KB

  • memory/4420-5-0x0000000005060000-0x000000000506A000-memory.dmp
    Filesize

    40KB

  • memory/4420-21-0x0000000075270000-0x0000000075A20000-memory.dmp
    Filesize

    7.7MB

  • memory/4420-7-0x0000000075270000-0x0000000075A20000-memory.dmp
    Filesize

    7.7MB

  • memory/4420-8-0x0000000005190000-0x00000000051A0000-memory.dmp
    Filesize

    64KB

  • memory/4420-9-0x0000000007AC0000-0x0000000007B5C000-memory.dmp
    Filesize

    624KB

  • memory/4420-10-0x0000000007A20000-0x0000000007A80000-memory.dmp
    Filesize

    384KB

  • memory/4420-0-0x0000000000590000-0x0000000000604000-memory.dmp
    Filesize

    464KB

  • memory/4420-1-0x0000000075270000-0x0000000075A20000-memory.dmp
    Filesize

    7.7MB

  • memory/4432-38-0x00000000058B0000-0x0000000005C04000-memory.dmp
    Filesize

    3.3MB

  • memory/4432-43-0x00000000710B0000-0x00000000710FC000-memory.dmp
    Filesize

    304KB

  • memory/4432-68-0x0000000075270000-0x0000000075A20000-memory.dmp
    Filesize

    7.7MB

  • memory/4432-65-0x00000000074D0000-0x00000000074D8000-memory.dmp
    Filesize

    32KB

  • memory/4432-25-0x0000000005000000-0x0000000005628000-memory.dmp
    Filesize

    6.2MB

  • memory/4432-24-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4432-19-0x0000000075270000-0x0000000075A20000-memory.dmp
    Filesize

    7.7MB

  • memory/4432-26-0x0000000004EB0000-0x0000000004ED2000-memory.dmp
    Filesize

    136KB

  • memory/4432-27-0x00000000056A0000-0x0000000005706000-memory.dmp
    Filesize

    408KB

  • memory/4432-28-0x0000000005840000-0x00000000058A6000-memory.dmp
    Filesize

    408KB

  • memory/4432-17-0x0000000002560000-0x0000000002596000-memory.dmp
    Filesize

    216KB

  • memory/4432-64-0x00000000074F0000-0x000000000750A000-memory.dmp
    Filesize

    104KB

  • memory/4432-39-0x0000000005E80000-0x0000000005E9E000-memory.dmp
    Filesize

    120KB

  • memory/4432-40-0x0000000005EC0000-0x0000000005F0C000-memory.dmp
    Filesize

    304KB

  • memory/4432-42-0x0000000006460000-0x0000000006492000-memory.dmp
    Filesize

    200KB

  • memory/4432-54-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4432-53-0x0000000007050000-0x000000000706E000-memory.dmp
    Filesize

    120KB

  • memory/4432-55-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4432-56-0x0000000007080000-0x0000000007123000-memory.dmp
    Filesize

    652KB

  • memory/4432-20-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4432-41-0x000000007FCD0000-0x000000007FCE0000-memory.dmp
    Filesize

    64KB

  • memory/4432-58-0x00000000071B0000-0x00000000071CA000-memory.dmp
    Filesize

    104KB

  • memory/4432-57-0x00000000077F0000-0x0000000007E6A000-memory.dmp
    Filesize

    6.5MB

  • memory/4432-59-0x0000000007220000-0x000000000722A000-memory.dmp
    Filesize

    40KB

  • memory/4432-60-0x0000000007430000-0x00000000074C6000-memory.dmp
    Filesize

    600KB

  • memory/4432-61-0x00000000073B0000-0x00000000073C1000-memory.dmp
    Filesize

    68KB

  • memory/4432-62-0x00000000073E0000-0x00000000073EE000-memory.dmp
    Filesize

    56KB

  • memory/4432-63-0x00000000073F0000-0x0000000007404000-memory.dmp
    Filesize

    80KB

  • memory/4632-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4632-23-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/4632-22-0x0000000075270000-0x0000000075A20000-memory.dmp
    Filesize

    7.7MB

  • memory/4632-69-0x0000000005760000-0x0000000005778000-memory.dmp
    Filesize

    96KB

  • memory/4632-71-0x0000000075270000-0x0000000075A20000-memory.dmp
    Filesize

    7.7MB

  • memory/4632-72-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/4632-74-0x0000000006630000-0x0000000006680000-memory.dmp
    Filesize

    320KB

  • memory/4632-75-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/4632-76-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB