Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
04/06/2024, 01:48
Static task
static1
Behavioral task
behavioral1
Sample
93530c4c096769f27688048f640a4eea_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
93530c4c096769f27688048f640a4eea_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
93530c4c096769f27688048f640a4eea_JaffaCakes118.exe
-
Size
638KB
-
MD5
93530c4c096769f27688048f640a4eea
-
SHA1
4b024d9bedd8746afe060dc5d0c083f0ebe412de
-
SHA256
461a9c4bf2d2b7d32a5b31ee339daa9fdaeaf703fe19f5dba5267f5c95cbd9b3
-
SHA512
ebb1d9ed38345138f0483425dbcec9cb4c74f99211a6af09479f2cd939aacf6a8b8f3d40e257e54bf393d059f4779d92282a82e4750b43713c8c47f5be10bac4
-
SSDEEP
12288:P8yIy581Qv8yIy581QrpiFowjWodmfvIjL2cw0NHFn:fn8m/n8mNGowjWimHIjL283
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 1 IoCs
pid Process 4160 NSe.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/3624-2-0x0000000005380000-0x00000000053A8000-memory.dmp agile_net -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyOtApp = "C:\\Users\\Admin\\AppData\\Roaming\\MyOtApp\\MyOtApp.exe" RegAsm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3624 set thread context of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2280 RegAsm.exe 2280 RegAsm.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe 4160 NSe.exe 2280 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe Token: SeDebugPrivilege 2280 RegAsm.exe Token: SeDebugPrivilege 4160 NSe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 3624 wrote to memory of 2280 3624 93530c4c096769f27688048f640a4eea_JaffaCakes118.exe 89 PID 2280 wrote to memory of 4160 2280 RegAsm.exe 94 PID 2280 wrote to memory of 4160 2280 RegAsm.exe 94 PID 2280 wrote to memory of 4160 2280 RegAsm.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93530c4c096769f27688048f640a4eea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\93530c4c096769f27688048f640a4eea_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\NSe.exe"C:\Users\Admin\AppData\Local\Temp\NSe.exe" C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5f683769b947501b5a98376619d5938bb
SHA16a38e4acd9ade0d85697d10683ec84fa0daed11c
SHA256c2cae82e01d954e3a50feaebcd3f75de7416a851ea855d6f0e8aaac84a507ca3
SHA512dbd7a26139c5ef6a409fb247b08eb54c62328edace9a047aac3ca75b8e552572428dbda4efc7836398fa4d2d9e68075e10e2436efcf1f9fc138d69ac440bd556