Analysis

  • max time kernel
    143s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:03

General

  • Target

    6bf725517cae8667409c5b539cd7caa4_JaffaCakes118.exe

  • Size

    400KB

  • MD5

    6bf725517cae8667409c5b539cd7caa4

  • SHA1

    92a01c0d9056b3859bd722bdcfac687a849d2c6b

  • SHA256

    6f3662d95219580e6b62a2db3e0a255f3111fe12c668b5695450e50b910089f7

  • SHA512

    9599f6fe39659943787d8eb5e056bccd2e6c423d0378c6b32cca5c8f4e1e9925ad00b873e34e3c37efec5d952a1f72e2e9b4696cff3f6009c7069dbe666f5420

  • SSDEEP

    6144:KJZj3XBjlkq27zgxRbWvW6Fy0s4kplyDyMOWTXTLktN:OzZo7cvb8ZA0BrDyMOKTA

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.emilaina.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    #Q1hNgro%i#0

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bf725517cae8667409c5b539cd7caa4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bf725517cae8667409c5b539cd7caa4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3408

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • C:\Users\Admin\AppData\Local\Temp\a6a0b8a6-4761-4357-9a31-0eca6ad70093\f.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • memory/3408-207-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/3408-208-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3408-209-0x0000000004F70000-0x000000000500C000-memory.dmp
    Filesize

    624KB

  • memory/3408-216-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/3408-215-0x0000000006160000-0x000000000616A000-memory.dmp
    Filesize

    40KB

  • memory/3408-214-0x00000000061B0000-0x0000000006200000-memory.dmp
    Filesize

    320KB

  • memory/3408-213-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/3408-212-0x0000000005BF0000-0x0000000005C56000-memory.dmp
    Filesize

    408KB

  • memory/3408-211-0x0000000005330000-0x0000000005348000-memory.dmp
    Filesize

    96KB

  • memory/3408-210-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/4740-42-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-22-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-74-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-72-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-68-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-66-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-64-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-62-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-60-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-58-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-56-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-54-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-50-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-48-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-46-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-45-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-70-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-40-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-32-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-30-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-28-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-26-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-24-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-76-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-20-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-18-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-16-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-15-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-14-0x000000006F920000-0x000000006F9A9000-memory.dmp
    Filesize

    548KB

  • memory/4740-52-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-38-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-36-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-34-0x00000000028D0000-0x00000000028F5000-memory.dmp
    Filesize

    148KB

  • memory/4740-195-0x0000000074CDE000-0x0000000074CDF000-memory.dmp
    Filesize

    4KB

  • memory/4740-196-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/4740-197-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/4740-6-0x0000000004F20000-0x0000000004FB2000-memory.dmp
    Filesize

    584KB

  • memory/4740-5-0x0000000004E30000-0x0000000004E74000-memory.dmp
    Filesize

    272KB

  • memory/4740-4-0x0000000005350000-0x00000000058F4000-memory.dmp
    Filesize

    5.6MB

  • memory/4740-3-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/4740-2-0x00000000028D0000-0x00000000028FC000-memory.dmp
    Filesize

    176KB

  • memory/4740-1-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/4740-0-0x0000000074CDE000-0x0000000074CDF000-memory.dmp
    Filesize

    4KB

  • memory/4740-199-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB

  • memory/4740-200-0x0000000006D00000-0x0000000006D0C000-memory.dmp
    Filesize

    48KB

  • memory/4740-206-0x0000000074CD0000-0x0000000075480000-memory.dmp
    Filesize

    7.7MB