Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 21:57
Static task
static1
Behavioral task
behavioral1
Sample
ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe
-
Size
297KB
-
MD5
ece6af58d537a911d5f7b5e983ec821e
-
SHA1
a1d812fd9b96f5260e450689944801a63a6cc056
-
SHA256
7c7ce4a65537e030d65181b5e29ef6616e4e084723c3ebfc813d6a480392e4f7
-
SHA512
f1d49092f3387a6f322b189f5e4626a5f09bbb662eff7a61b86a570fd2a9a49c385e1350bef1605d093eff5abf41b9f7ec2e32882b1e43ada1a929f81f5062cc
-
SSDEEP
6144:+J4exZHiQw4ES8fcQAq4s3F3q290tvsY41C7UFbEba7teI:+OexZH/HcN90tvs5CO17sI
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1611823422:AAE2tV5jSK2FOUbFQRNzZUsuQBkBGzgEX5U/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 3 IoCs
resource yara_rule behavioral1/memory/2488-5-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2488-7-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2488-3-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1588 set thread context of 2488 1588 ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2488 MSBuild.exe 2488 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1588 ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2488 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1588 wrote to memory of 2488 1588 ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe 31 PID 1588 wrote to memory of 2488 1588 ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe 31 PID 1588 wrote to memory of 2488 1588 ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe 31 PID 1588 wrote to memory of 2488 1588 ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe 31 PID 1588 wrote to memory of 2488 1588 ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe 31 PID 2488 wrote to memory of 2256 2488 MSBuild.exe 32 PID 2488 wrote to memory of 2256 2488 MSBuild.exe 32 PID 2488 wrote to memory of 2256 2488 MSBuild.exe 32 PID 2488 wrote to memory of 2256 2488 MSBuild.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\ece6af58d537a911d5f7b5e983ec821e_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5163⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-