Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-12-2021 18:32

General

  • Target

    2f60704e2dac47d532955485a04c195dffa41f9e638527ac42c82a224b2202ea.exe

  • Size

    1.7MB

  • MD5

    bb9e3c71b3ee3279632905f905ac21c4

  • SHA1

    a2b1d81ec6a21b52f555f5ec7e9cf9a73f937971

  • SHA256

    2f60704e2dac47d532955485a04c195dffa41f9e638527ac42c82a224b2202ea

  • SHA512

    f63faf0d317fa32fa9e091dfb0327752433c94c2d8171ef1d4b988288012de2062c89c37c87513873010e7ea78e71d54981ca17cec333222eb9ad9bbb9600916

Malware Config

Extracted

Family

jester

Botnet

ads555man

C2

http://jesterdcuxzbey4xvlwwheoecpltru5be2mzuk4w7a7nrhckdjjhrbyd.onion/report/ads555man

https://api.anonfiles.com/upload?token=d26d620842507144

Mutex

efbb42d7-d0db-4f16-a194-3d9d9d1fc654

Attributes
  • license_key

    65EEBAF23D4744267D131CD5BA37E706

Signatures

  • Jester

    Jester is an information stealer malware written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f60704e2dac47d532955485a04c195dffa41f9e638527ac42c82a224b2202ea.exe
    "C:\Users\Admin\AppData\Local\Temp\2f60704e2dac47d532955485a04c195dffa41f9e638527ac42c82a224b2202ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1704
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:364
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:1540
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:1252
            • C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe
              "C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1724
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1160
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:836
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1
                  4⤵
                  • Runs ping.exe
                  PID:320

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Remote System Discovery

          1
          T1018

          Collection

          Email Collection

          1
          T1114

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
            MD5

            3406f79392c47a72bed2f0067b3ce466

            SHA1

            a8e2940d61fc840441c4e2a835959d197929ffdf

            SHA256

            e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

            SHA512

            930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

          • C:\Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
            MD5

            a3bf8e33948d94d490d4613441685eee

            SHA1

            75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

            SHA256

            91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

            SHA512

            c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

          • C:\Users\Admin\AppData\Local\Temp\Tor\libgcc_s_sjlj-1.dll
            MD5

            bd40ff3d0ce8d338a1fe4501cd8e9a09

            SHA1

            3aae8c33bf0ec9adf5fbf8a361445969de409b49

            SHA256

            ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

            SHA512

            404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

          • C:\Users\Admin\AppData\Local\Temp\Tor\libssl-1_1.dll
            MD5

            9e3d55fbf890c6cbffd836f2aef4ba31

            SHA1

            715890ba3bda3431470cca4f4bc492c0f63fa138

            SHA256

            e6f4cf41373e8770c670cf5e85461f25385314ed9d8a2b37381bc84f5c0dd5c0

            SHA512

            9848f28fd96c21dd054cbf3e722e56373696c1f7803c137afc7c7203325d9738fa6b984d95cd49ff78a6d95c8f9406f869af3c3783901da3cc003e2b09497d65

          • C:\Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
            MD5

            b77328da7cead5f4623748a70727860d

            SHA1

            13b33722c55cca14025b90060e3227db57bf5327

            SHA256

            46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

            SHA512

            2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

          • C:\Users\Admin\AppData\Local\Temp\Tor\libwinpthread-1.dll
            MD5

            19d7cc4377f3c09d97c6da06fbabc7dc

            SHA1

            3a3ba8f397fb95ed5df22896b2c53a326662fcc9

            SHA256

            228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

            SHA512

            23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

          • C:\Users\Admin\AppData\Local\Temp\Tor\tor.exe
            MD5

            67ab12cf6cabc14588e4f51b21c2134a

            SHA1

            32a4ff564f38bf4b62007e419f19c991e60d6e14

            SHA256

            f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

            SHA512

            2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

          • C:\Users\Admin\AppData\Local\Temp\Tor\zlib1.dll
            MD5

            6f98da9e33cd6f3dd60950413d3638ac

            SHA1

            e630bdf8cebc165aa81464ff20c1d55272d05675

            SHA256

            219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

            SHA512

            2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

          • \Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
            MD5

            3406f79392c47a72bed2f0067b3ce466

            SHA1

            a8e2940d61fc840441c4e2a835959d197929ffdf

            SHA256

            e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

            SHA512

            930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

          • \Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
            MD5

            a3bf8e33948d94d490d4613441685eee

            SHA1

            75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

            SHA256

            91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

            SHA512

            c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

          • \Users\Admin\AppData\Local\Temp\Tor\libgcc_s_sjlj-1.dll
            MD5

            bd40ff3d0ce8d338a1fe4501cd8e9a09

            SHA1

            3aae8c33bf0ec9adf5fbf8a361445969de409b49

            SHA256

            ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

            SHA512

            404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

          • \Users\Admin\AppData\Local\Temp\Tor\libssl-1_1.dll
            MD5

            9e3d55fbf890c6cbffd836f2aef4ba31

            SHA1

            715890ba3bda3431470cca4f4bc492c0f63fa138

            SHA256

            e6f4cf41373e8770c670cf5e85461f25385314ed9d8a2b37381bc84f5c0dd5c0

            SHA512

            9848f28fd96c21dd054cbf3e722e56373696c1f7803c137afc7c7203325d9738fa6b984d95cd49ff78a6d95c8f9406f869af3c3783901da3cc003e2b09497d65

          • \Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
            MD5

            b77328da7cead5f4623748a70727860d

            SHA1

            13b33722c55cca14025b90060e3227db57bf5327

            SHA256

            46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

            SHA512

            2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

          • \Users\Admin\AppData\Local\Temp\Tor\libwinpthread-1.dll
            MD5

            19d7cc4377f3c09d97c6da06fbabc7dc

            SHA1

            3a3ba8f397fb95ed5df22896b2c53a326662fcc9

            SHA256

            228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

            SHA512

            23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

          • \Users\Admin\AppData\Local\Temp\Tor\tor.exe
            MD5

            67ab12cf6cabc14588e4f51b21c2134a

            SHA1

            32a4ff564f38bf4b62007e419f19c991e60d6e14

            SHA256

            f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

            SHA512

            2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

          • \Users\Admin\AppData\Local\Temp\Tor\tor.exe
            MD5

            67ab12cf6cabc14588e4f51b21c2134a

            SHA1

            32a4ff564f38bf4b62007e419f19c991e60d6e14

            SHA256

            f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

            SHA512

            2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

          • \Users\Admin\AppData\Local\Temp\Tor\zlib1.dll
            MD5

            6f98da9e33cd6f3dd60950413d3638ac

            SHA1

            e630bdf8cebc165aa81464ff20c1d55272d05675

            SHA256

            219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

            SHA512

            2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

          • memory/320-107-0x0000000000000000-mapping.dmp
          • memory/364-74-0x0000000000000000-mapping.dmp
          • memory/836-106-0x0000000000000000-mapping.dmp
          • memory/1160-105-0x0000000000000000-mapping.dmp
          • memory/1252-76-0x0000000000000000-mapping.dmp
          • memory/1540-75-0x0000000000000000-mapping.dmp
          • memory/1584-59-0x00000000005C0000-0x0000000000601000-memory.dmp
            Filesize

            260KB

          • memory/1584-61-0x00000000006D0000-0x00000000006E9000-memory.dmp
            Filesize

            100KB

          • memory/1584-56-0x0000000000220000-0x0000000000223000-memory.dmp
            Filesize

            12KB

          • memory/1584-55-0x00000000013B0000-0x00000000013B1000-memory.dmp
            Filesize

            4KB

          • memory/1584-57-0x0000000000270000-0x00000000002B5000-memory.dmp
            Filesize

            276KB

          • memory/1584-60-0x0000000000B50000-0x0000000000B88000-memory.dmp
            Filesize

            224KB

          • memory/1584-62-0x00000000006D0000-0x00000000006EB000-memory.dmp
            Filesize

            108KB

          • memory/1584-58-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/1704-66-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1704-65-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1704-72-0x00000000021E0000-0x00000000021E1000-memory.dmp
            Filesize

            4KB

          • memory/1704-70-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1704-64-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1704-69-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
            Filesize

            8KB

          • memory/1704-63-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1704-68-0x000000000043833E-mapping.dmp
          • memory/1704-67-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1724-99-0x000000006FDE0000-0x000000006FEDB000-memory.dmp
            Filesize

            1004KB

          • memory/1724-98-0x000000006FF00000-0x000000006FF26000-memory.dmp
            Filesize

            152KB

          • memory/1724-101-0x0000000000E30000-0x0000000001243000-memory.dmp
            Filesize

            4.1MB

          • memory/1724-104-0x000000006FF00000-0x000000006FF26000-memory.dmp
            Filesize

            152KB

          • memory/1724-103-0x000000006F800000-0x000000006F8E6000-memory.dmp
            Filesize

            920KB

          • memory/1724-102-0x0000000000E30000-0x0000000001243000-memory.dmp
            Filesize

            4.1MB

          • memory/1724-100-0x000000006F8F0000-0x000000006FBE5000-memory.dmp
            Filesize

            3.0MB

          • memory/1724-97-0x000000006FDE0000-0x000000006FEDB000-memory.dmp
            Filesize

            1004KB

          • memory/1724-80-0x0000000000000000-mapping.dmp
          • memory/1988-73-0x0000000000000000-mapping.dmp