Analysis

  • max time kernel
    142s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 16:45

General

  • Target

    08224559e87fd80ffe5e0ead6f8e4cc5_JaffaCakes118.exe

  • Size

    783KB

  • MD5

    08224559e87fd80ffe5e0ead6f8e4cc5

  • SHA1

    cc86a5939d19a1dc7b1b8dd196181006ba01cba1

  • SHA256

    e6862165de0973c1b304d32d5c7402c1862fd6a2113547fe830db4d0e01084ae

  • SHA512

    192d947f9258f565e907e5a196d060b6d6d0eafbc28704453085b15c22e445ec4ffeee40631ca896ffb4ba09c75d5528fac7b36f443947830e706ae82efdea64

  • SSDEEP

    12288:j38ZC2jTIBwgM9poZThtKyx12lwLxog3rChBQhwIRP1GrTzPPWCN:jfzBw3PotKWR9h3On6t1Abus

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08224559e87fd80ffe5e0ead6f8e4cc5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\08224559e87fd80ffe5e0ead6f8e4cc5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\08224559e87fd80ffe5e0ead6f8e4cc5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\08224559e87fd80ffe5e0ead6f8e4cc5_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-45-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-12-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1264-62-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/1264-25-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-7-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1264-37-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-10-0x00000000009C0000-0x00000000009FC000-memory.dmp
    Filesize

    240KB

  • memory/1264-33-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/1264-8-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1264-6-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1264-58-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/1264-24-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB

  • memory/1264-23-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-26-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB

  • memory/1264-29-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-32-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB

  • memory/1264-31-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB

  • memory/1264-30-0x0000000077802000-0x0000000077803000-memory.dmp
    Filesize

    4KB

  • memory/1264-28-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB

  • memory/1264-27-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-4-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1264-52-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/1264-9-0x00000000009C0000-0x00000000009FC000-memory.dmp
    Filesize

    240KB

  • memory/1264-36-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-35-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-34-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-38-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/1264-39-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1264-40-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-42-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-43-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB

  • memory/1264-47-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/1264-50-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-49-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-48-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/1264-46-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/1264-44-0x0000000076A60000-0x0000000076B50000-memory.dmp
    Filesize

    960KB

  • memory/4756-0-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB

  • memory/4756-1-0x0000000003F60000-0x0000000003F73000-memory.dmp
    Filesize

    76KB

  • memory/4756-11-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4756-3-0x00000000022E0000-0x00000000022E1000-memory.dmp
    Filesize

    4KB