Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 16:26

General

  • Target

    0819da23096e8eec46edee1749a95f2b_JaffaCakes118.exe

  • Size

    734KB

  • MD5

    0819da23096e8eec46edee1749a95f2b

  • SHA1

    d4bbf16d17227f466491ff11b49efab7ead79a0f

  • SHA256

    eb8ac6c18675770e603ff7b7c3076cab5bafda10a3634d50d575185d04506708

  • SHA512

    960b06534e256f424e3182bd0f862e025d30b2e25f69df31edc71b61ed022277301b8c87b60de2a5edbe0a3512293307e339bb2c9e2980efa1b62a50a10b90e0

  • SSDEEP

    12288:27l6B0VTcQIqRlfjhNw+QBL0MEf79zNIVI4M6AhQU0MhR40yqwqLVCdkNx63:2ZD1cQJRl7oN0RhBIVduQVc4YV/U

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0819da23096e8eec46edee1749a95f2b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0819da23096e8eec46edee1749a95f2b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Local\Temp\0819da23096e8eec46edee1749a95f2b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0819da23096e8eec46edee1749a95f2b_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1760-43-0x0000000077C92000-0x0000000077C93000-memory.dmp
    Filesize

    4KB

  • memory/1760-13-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1760-12-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1760-10-0x00000000008A0000-0x00000000008DC000-memory.dmp
    Filesize

    240KB

  • memory/1760-11-0x00000000008A0000-0x00000000008DC000-memory.dmp
    Filesize

    240KB

  • memory/1760-7-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1760-42-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-81-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/1760-77-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/1760-24-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-25-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-27-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-29-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-28-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-37-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-36-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-35-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-34-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-33-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-32-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-31-0x0000000077C92000-0x0000000077C93000-memory.dmp
    Filesize

    4KB

  • memory/1760-30-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-38-0x00000000049F0000-0x0000000004F94000-memory.dmp
    Filesize

    5.6MB

  • memory/1760-26-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-39-0x0000000004FA0000-0x0000000005032000-memory.dmp
    Filesize

    584KB

  • memory/1760-45-0x0000000005850000-0x0000000005868000-memory.dmp
    Filesize

    96KB

  • memory/1760-4-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1760-44-0x0000000005180000-0x000000000521C000-memory.dmp
    Filesize

    624KB

  • memory/1760-41-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-6-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1760-40-0x0000000074C80000-0x0000000075430000-memory.dmp
    Filesize

    7.7MB

  • memory/1760-46-0x0000000005890000-0x00000000058F6000-memory.dmp
    Filesize

    408KB

  • memory/1760-47-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1760-48-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-50-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-61-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-60-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-62-0x0000000074C80000-0x0000000075430000-memory.dmp
    Filesize

    7.7MB

  • memory/1760-59-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-58-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-57-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-56-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-55-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-54-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-53-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-52-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-51-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-49-0x0000000000610000-0x0000000000620000-memory.dmp
    Filesize

    64KB

  • memory/1760-64-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-65-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-66-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-68-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/1760-67-0x0000000076310000-0x0000000076400000-memory.dmp
    Filesize

    960KB

  • memory/1760-75-0x00000000009C0000-0x0000000000A10000-memory.dmp
    Filesize

    320KB

  • memory/1760-76-0x0000000005A50000-0x0000000005A5A000-memory.dmp
    Filesize

    40KB

  • memory/5084-1-0x00000000023C0000-0x00000000023D1000-memory.dmp
    Filesize

    68KB

  • memory/5084-0-0x0000000000770000-0x0000000000771000-memory.dmp
    Filesize

    4KB

  • memory/5084-3-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/5084-8-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB