Analysis

  • max time kernel
    95s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 07:59

General

  • Target

    fbd8775388f073b1f9ebcf318fcdf4d2_JaffaCakes118.exe

  • Size

    378KB

  • MD5

    fbd8775388f073b1f9ebcf318fcdf4d2

  • SHA1

    b312842f579a982abbbb7f82845a64013f22fb66

  • SHA256

    efc4bcae066a28a746e0b6dd93a7c900d4e7cf3b6ba756f1913fca026e25d2f5

  • SHA512

    a398ac649a7741a3b775ec11ad9db724f665bd0b473125012666f0f4db376eb3c22ce036af6e3b734cfe42d9d00c9059489c9d329518bef25f74dc18947f1879

  • SSDEEP

    6144:NVn8Y/2+3x5spUN1yY0zyZhIoqn9onD4Epvk:N58WhWmNEYOyEx9onD4Eh

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1and1.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    elsecreto2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • System Binary Proxy Execution: InstallUtil 1 TTPs 2 IoCs

    Abuse InstallUtil to proxy execution of malicious code.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbd8775388f073b1f9ebcf318fcdf4d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbd8775388f073b1f9ebcf318fcdf4d2_JaffaCakes118.exe"
    1⤵
    • System Binary Proxy Execution: InstallUtil
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4acacee3-cefe-4dab-b6f1-01f9a63ec79a\e.dll

    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe

    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • memory/60-0-0x00000000753BE000-0x00000000753BF000-memory.dmp

    Filesize

    4KB

  • memory/60-1-0x00000000004A0000-0x0000000000504000-memory.dmp

    Filesize

    400KB

  • memory/60-2-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/60-3-0x0000000002A80000-0x0000000002AAC000-memory.dmp

    Filesize

    176KB

  • memory/60-4-0x0000000005610000-0x0000000005BB4000-memory.dmp

    Filesize

    5.6MB

  • memory/60-6-0x0000000005060000-0x00000000050F2000-memory.dmp

    Filesize

    584KB

  • memory/60-5-0x0000000004EB0000-0x0000000004EF4000-memory.dmp

    Filesize

    272KB

  • memory/60-70-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-76-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-74-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-73-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-68-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-66-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-64-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-63-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-60-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-58-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-56-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-54-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-52-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-50-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-46-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-44-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-34-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-32-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-30-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-28-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-26-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-24-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-22-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-20-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-18-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-16-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-15-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-14-0x0000000073E40000-0x0000000073EC9000-memory.dmp

    Filesize

    548KB

  • memory/60-48-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-42-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-40-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-38-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-36-0x0000000002A80000-0x0000000002AA5000-memory.dmp

    Filesize

    148KB

  • memory/60-195-0x00000000753BE000-0x00000000753BF000-memory.dmp

    Filesize

    4KB

  • memory/60-196-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/60-197-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/60-199-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/60-200-0x0000000006BA0000-0x0000000006BAC000-memory.dmp

    Filesize

    48KB

  • memory/60-208-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/1124-206-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/1124-207-0x0000000000600000-0x0000000000636000-memory.dmp

    Filesize

    216KB

  • memory/1124-209-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/1124-210-0x0000000004D40000-0x0000000004DDC000-memory.dmp

    Filesize

    624KB

  • memory/1124-212-0x00000000059A0000-0x0000000005A06000-memory.dmp

    Filesize

    408KB

  • memory/1124-211-0x0000000004D20000-0x0000000004D38000-memory.dmp

    Filesize

    96KB

  • memory/1124-213-0x0000000005FB0000-0x0000000006000000-memory.dmp

    Filesize

    320KB

  • memory/1124-214-0x0000000006290000-0x000000000629A000-memory.dmp

    Filesize

    40KB

  • memory/1124-215-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/1124-216-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB