Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 16:43
Behavioral task
behavioral1
Sample
eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe
-
Size
416KB
-
MD5
eb85c8d233bbc43b89d451aa8980218e
-
SHA1
e182f64c338e843fe492949ed6011a2492849013
-
SHA256
2e1064e3bd2d37cd96495c01f326d4a543b77e38045a983e93e99a4704df206f
-
SHA512
0173784e53521d4a789d69330e241b05cc14e7c27cb7559dc7be65296c5d27bbae4ff9c17f46878ee9654f8f05c116663cab24aa206ebe3943cda02e85bfd335
-
SSDEEP
6144:XNqXQgfMkh5eWDbhj4uhxGdkrpNJfet3Agp0q9ygbX+1RzDU8:9qXQgUk5d44xGONJsaMJcR/V
Malware Config
Extracted
blackguard
https://api.telegram.org/bot1711224512:AAG22Nlr-jO4MyOqR-e8u_WyFQ4Bw7rDtVw/sendMessage?chat_id=1640241476
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
AgileDotNetProtector.exepid Process 3380 AgileDotNetProtector.exe -
Loads dropped DLL 1 IoCs
Processes:
eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exepid Process 2432 eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/2432-0-0x0000000000020000-0x000000000008E000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 freegeoip.app 8 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AgileDotNetProtector.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AgileDotNetProtector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AgileDotNetProtector.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
AgileDotNetProtector.exepid Process 3380 AgileDotNetProtector.exe 3380 AgileDotNetProtector.exe 3380 AgileDotNetProtector.exe 3380 AgileDotNetProtector.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exeAgileDotNetProtector.exedescription pid Process Token: SeDebugPrivilege 2432 eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe Token: SeDebugPrivilege 3380 AgileDotNetProtector.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exedescription pid Process procid_target PID 2432 wrote to memory of 3380 2432 eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe 91 PID 2432 wrote to memory of 3380 2432 eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe 91 PID 2432 wrote to memory of 3380 2432 eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb85c8d233bbc43b89d451aa8980218e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\AgileDotNetProtector.exe"C:\Users\Admin\AppData\Local\Temp\AgileDotNetProtector.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3912 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD5e8641f344213ca05d8b5264b5f4e2dee
SHA196729e31f9b805800b2248fd22a4b53e226c8309
SHA25685e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24
SHA5123130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109
-
Filesize
238KB
MD50273f470f69e65f8daf2d941a758e244
SHA1541eaed915315e04b004c547ef35d6aab5e51eed
SHA256c1d8695dd3ba81fb11577f050e032b5080716d69c61f410314221f5794c930ba
SHA512789f2949545fe711a4c2fff029b17e0f2edea0541b764991583f4cac91faadc207ce608887bf6b6f7ac92f680c32aa2a9e1e5d95b27706fbc603b062b1cdc842
-
Filesize
838B
MD5ee32493dd486b8370850f563daa1b5f8
SHA1943fe746eb99b6cb432a0e08cada5ed6502d59d9
SHA256ce1b7c355e2ea661a02cefdd35896bd23637b7f08813ea8b0d673ec611213414
SHA512e33b96e761b168575ce8856156ded987ac115215bd73317d190be29c4bcb93295a657709f5a1812578316c0660bae799a552b2e808e7bc51a3205cbdf8fa2e92
-
Filesize
1KB
MD5799c23dbe423cc2d90d93681b4b0de33
SHA164724377694ad52e6deed845b506239b645af51d
SHA25661735a916ce2a43b1b25f4c09683572b86fb5f9946dabcc7475fccfb5630ae86
SHA51220dd98b6ca42f4f99b5160b0608f7d3d0d043aa00d32343001a3ef934bf2051b60419bba4811f99184c283294663daa97dbe316f93245783bfa700291d9ad6fb
-
Filesize
1KB
MD5b3483fc876db4a4f0b6c1029ec9238d5
SHA1ac70da22c0df03d57c056bd810baebeadb3e6cec
SHA256b62196f77acf97981c9d9ac0e515adba3eea5cc3c05f39c562c0b3141f66649b
SHA5120bbd745956c9e96478aa1ded4a3f5953fc391fece1228ae9f51d1eb36a41a3e2869c5c661620a592f7b174af8917bc96903b5e6435c52952d9a46bd36c7e1029
-
Filesize
1KB
MD5b8b611dd8771bc0c814485aa1f6ddfae
SHA14764463c293ec5135c898bd8c430badd6cf3aa81
SHA2569f46e67e6134e64dcc33731bfbf14b4f2ecfdc086bdb3f7f9cbd6cfb010735ae
SHA5125fc89db45728c611771a0a6beae7963e2de5d090c6032f2eee7e91c0e1eadfda1e0f469f7cf1b9c8e2cca6213af467f8ffddc820f4ef124962e7abc52b9ea6e6
-
Filesize
450B
MD5f51775fd4128e246d8ae196c2b0a0375
SHA10ca9ef3751b6a29df1edbb1ccc457073b668c6bd
SHA2566df339165f1fa5fece48cdcd6a068479b52e5509e5f9dba4fd9cf88cc517ff31
SHA512e88f57cb1578ea3bfa8e8e6c9615afa897d71fa9f9127bb606064cf09cd13ad5b8732eb649a6484cf62b96d8bde5ee5a2ddb9d0c671689698f4eb7dd785d0e08