Analysis
-
max time kernel
141s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 22:44
Static task
static1
Behavioral task
behavioral1
Sample
ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
ec546e1a4d7f40aeb07bb8ca59b5e2d6
-
SHA1
2d6620d65e0947fdafa0b14cc67341fcfa836950
-
SHA256
a98363bdb8463df20c4d516540582eef30b77dac637132c137511845de89f533
-
SHA512
88623a66c57bbbb244d0ebefec1607cf60a065ac62a69903191caff1c9ec68d68ddc0c6eba80b41db4c1ebed1d9f0ecbc788c8b585c602411bf750c92e3b4337
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHaT9HDzhBPeXDdq8Ba5:/h+ZkldoPK8YaTD8e
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 12 IoCs
resource yara_rule behavioral2/memory/4320-1-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-9-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-25-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-23-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-22-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-20-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-17-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-16-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-14-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-12-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-11-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla behavioral2/memory/4320-10-0x0000000000580000-0x00000000005CC000-memory.dmp family_agenttesla -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 56 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 864 set thread context of 4320 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4320 RegAsm.exe 4320 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4320 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4320 RegAsm.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 864 wrote to memory of 4320 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 87 PID 864 wrote to memory of 4320 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 87 PID 864 wrote to memory of 4320 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 87 PID 864 wrote to memory of 4320 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 87 PID 864 wrote to memory of 4320 864 ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ec546e1a4d7f40aeb07bb8ca59b5e2d6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4320
-