Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe
-
Size
475KB
-
MD5
2748045d542d232ac39ebb7e9bc94c16
-
SHA1
c538591916470d37aaf838dd49b23c7028f7c51c
-
SHA256
5eda1a970e778c1a561598fdd6986e0a4d926b80627b12dfc10e01134a1f4f63
-
SHA512
64080da588204da20184a9d6f2537df26ede1b9785bb71a96c1a8cf09e878d2dfa60b7471c4dafc5807845524174b04066c890be7e77b1652c3d1967265325b6
-
SSDEEP
12288:E3taORhPVcmcjwNRkwfJptUO76UJ4roU7h7AN3gB+M9eZaPRsXvo0AKqgqVa:E3kOTKUYAC9UAoShsKB+ML/A
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.dianaglobalmandiri.com - Port:
587 - Username:
[email protected] - Password:
Batam2019
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/2376-10-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral2/memory/4932-8-0x0000000006D20000-0x0000000006D78000-memory.dmp rezer0 -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4932 set thread context of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1332 2376 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 448 netsh.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1476 REG.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2376 RegSvcs.exe 2376 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2376 RegSvcs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 4932 wrote to memory of 2376 4932 2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe 86 PID 2376 wrote to memory of 1476 2376 RegSvcs.exe 88 PID 2376 wrote to memory of 1476 2376 RegSvcs.exe 88 PID 2376 wrote to memory of 1476 2376 RegSvcs.exe 88 PID 2376 wrote to memory of 448 2376 RegSvcs.exe 93 PID 2376 wrote to memory of 448 2376 RegSvcs.exe 93 PID 2376 wrote to memory of 448 2376 RegSvcs.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2748045d542d232ac39ebb7e9bc94c16_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2376 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1476
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 15923⤵
- Program crash
PID:1332
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2376 -ip 23761⤵PID:1288