Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 23:48

General

  • Target

    dd434348a4c6c07fe81632199fc222e1_JaffaCakes118.exe

  • Size

    939KB

  • MD5

    dd434348a4c6c07fe81632199fc222e1

  • SHA1

    37fd035068b7c517f831520974defc40fc71cd29

  • SHA256

    ff339c6387678ac6ad9e7403a579d0d52dbac97e94b65d0a6a1ea852bd10673a

  • SHA512

    5495bd7a276829ab09470dc3854ec64eca30c8ed0a0e0f6d4f3008e29eb435e6b96ff5976ec152fff8d4b5b8cf8ebd84d8d07de0b0a84687071d17868c070c34

  • SSDEEP

    12288:BoRXFO85PEKTm9NFDemwzuV59YZVDYH+gTy6hfsnfg+FgDUIpWwiHaBAZV6EG8l:B2c85Pm9NFDSuJeOb+nI+FgDjpWw8Zv/

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 8 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Drops startup file 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd434348a4c6c07fe81632199fc222e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dd434348a4c6c07fe81632199fc222e1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • System Location Discovery: System Language Discovery
      PID:1928
    • C:\Users\Admin\AppData\Local\Temp\dd434348a4c6c07fe81632199fc222e1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\dd434348a4c6c07fe81632199fc222e1_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1956
    • C:\Users\Admin\AppData\Local\Temp\dd434348a4c6c07fe81632199fc222e1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\dd434348a4c6c07fe81632199fc222e1_JaffaCakes118.exe" 2 1956 259424249
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1352-9-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1352-1-0x00000000002B0000-0x00000000002C1000-memory.dmp

    Filesize

    68KB

  • memory/1352-3-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1352-2-0x00000000002B0000-0x00000000002C1000-memory.dmp

    Filesize

    68KB

  • memory/1352-0-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1716-53-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1716-19-0x0000000000520000-0x0000000000521000-memory.dmp

    Filesize

    4KB

  • memory/1716-18-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/1928-4-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/1928-15-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/1956-38-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-37-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-10-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1956-12-0x0000000000370000-0x00000000003D6000-memory.dmp

    Filesize

    408KB

  • memory/1956-8-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1956-13-0x0000000000370000-0x00000000003D6000-memory.dmp

    Filesize

    408KB

  • memory/1956-31-0x0000000075AB1000-0x0000000075AB2000-memory.dmp

    Filesize

    4KB

  • memory/1956-32-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-33-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-34-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-14-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1956-42-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-41-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-40-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-39-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-11-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1956-36-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-35-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-43-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-44-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-48-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-47-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-46-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-45-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-49-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1956-50-0x0000000075AB1000-0x0000000075AB2000-memory.dmp

    Filesize

    4KB

  • memory/1956-51-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-6-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1956-58-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB

  • memory/1956-60-0x0000000075AA0000-0x0000000075BB0000-memory.dmp

    Filesize

    1.1MB