Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0e710d4e75a575f78174ee6c79f8e19f.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0e710d4e75a575f78174ee6c79f8e19f.ps1
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0e710d4e75a575f78174ee6c79f8e19f.ps1
-
Size
760KB
-
MD5
0e710d4e75a575f78174ee6c79f8e19f
-
SHA1
60abc2263d9490cdd2e11e667ba9c7a427474701
-
SHA256
6ea9a9fa59a23241409f055e0fd5e0271667cc1eaac17ee691459a9b6139bc9b
-
SHA512
5123eca528627481e1afe17d5628e72bd35b12ae68596b8569bd94f472db02edeb0c1e7792f8193cf6e2ff99a9988b3b8a046def943cc8bfaf7346ebe7856abf
-
SSDEEP
1536:nnF9mcAT8tEWiTdDPaoXh8bXUcDroDlRplDsscMyb1DBZuBJGAfZxdlOEonOsLJB:r
Malware Config
Extracted
agenttesla
http://103.125.190.248/j/p9j/mawa/bd45ee766370f1d74057.php
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 5 IoCs
resource yara_rule behavioral1/memory/2824-20-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2824-17-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2824-26-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2824-24-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2824-22-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts jsc.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2684 set thread context of 2824 2684 powershell.exe 32 -
pid Process 2684 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2684 powershell.exe 2824 jsc.exe 2824 jsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2824 jsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2824 jsc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 PID 2684 wrote to memory of 2824 2684 powershell.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e710d4e75a575f78174ee6c79f8e19f.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2824
-