Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 04:31

General

  • Target

    69badeba72e3fff74200158daf17c616_JaffaCakes118.exe

  • Size

    374KB

  • MD5

    69badeba72e3fff74200158daf17c616

  • SHA1

    800375689cef87a42477b5cf02a00dcd908f4839

  • SHA256

    f4e60792b136f02c28fd35322ee58bf723aeaa3611d286417d8b2b0707612cdc

  • SHA512

    83e920fe42853baf9754dae12b70aaa47443ccab3dd293fc1995ef8fbe83ed53c8d2f8396b456f788760209852f7221f7516f1161261dd7afe6a078c82a65cd2

  • SSDEEP

    6144:JXTcH1fu9uKdgSZvy4raeXjuMkqryNPs0tioqn9onD4EpvL:JD4fqRBdy4r3XyMb6U0tix9onD4Eh

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1and1.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    elsecreto2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69badeba72e3fff74200158daf17c616_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69badeba72e3fff74200158daf17c616_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\19f93e2a-4d97-4e0c-ade5-972e41ee6cf8\f.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • memory/3552-0-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
    Filesize

    4KB

  • memory/3552-1-0x0000000000E00000-0x0000000000E64000-memory.dmp
    Filesize

    400KB

  • memory/3552-2-0x0000000001820000-0x000000000184C000-memory.dmp
    Filesize

    176KB

  • memory/3552-5-0x0000000005800000-0x0000000005844000-memory.dmp
    Filesize

    272KB

  • memory/3552-6-0x0000000005950000-0x00000000059E2000-memory.dmp
    Filesize

    584KB

  • memory/3552-4-0x0000000006060000-0x0000000006604000-memory.dmp
    Filesize

    5.6MB

  • memory/3552-3-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-36-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-48-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-76-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-74-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-72-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-70-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-68-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-67-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-62-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-60-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-58-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-57-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-52-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-50-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-46-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-44-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-42-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-40-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-38-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-34-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-32-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-30-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-28-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-18-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-16-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-15-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-14-0x0000000073970000-0x00000000739F9000-memory.dmp
    Filesize

    548KB

  • memory/3552-69-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-64-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-54-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-26-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-24-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-22-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-20-0x0000000001820000-0x0000000001845000-memory.dmp
    Filesize

    148KB

  • memory/3552-195-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
    Filesize

    4KB

  • memory/3552-196-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-197-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-199-0x0000000007500000-0x000000000750C000-memory.dmp
    Filesize

    48KB

  • memory/3552-205-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/4612-207-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/4612-206-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/4612-208-0x0000000005170000-0x000000000520C000-memory.dmp
    Filesize

    624KB

  • memory/4612-209-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/4612-210-0x00000000050E0000-0x00000000050F8000-memory.dmp
    Filesize

    96KB

  • memory/4612-211-0x0000000005DB0000-0x0000000005E16000-memory.dmp
    Filesize

    408KB

  • memory/4612-212-0x0000000006330000-0x0000000006380000-memory.dmp
    Filesize

    320KB

  • memory/4612-213-0x0000000006610000-0x000000000661A000-memory.dmp
    Filesize

    40KB

  • memory/4612-214-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/4612-215-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/4612-216-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB