Analysis
-
max time kernel
131s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 12:58
Static task
static1
Behavioral task
behavioral1
Sample
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe
-
Size
395KB
-
MD5
3c6392f463186502fd3ef212dd9ffba8
-
SHA1
a77b8b9ae95cf3512eaedcb26b8d1949ae482686
-
SHA256
cb3056bb2991eac62d5185c9b09b1d2e9686f7b040966b9f46e9f05af8ab163f
-
SHA512
db10a82f1c56427e7cde2e195fbbba0cd23745e00bdb74c8b849304cdfa171f7052335c49f1eace329717cf9bec2fec192729d2751fd32b814eafd7cd0f88514
-
SSDEEP
12288:LjA/PSieao+DB0/vXDYHjNKm8ItKVxLW:UP3eaZN4zaNtrwxi
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1842959733:AAFY3p5rwdG6JV0Y6_CQjuDBIdfxG4yDKKA/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4352-19-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exedescription pid process target process PID 1916 set thread context of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exeRegSvcs.exepid process 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 4352 RegSvcs.exe 4352 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe Token: SeDebugPrivilege 4352 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exepid process 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exedescription pid process target process PID 1916 wrote to memory of 4736 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe schtasks.exe PID 1916 wrote to memory of 4736 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe schtasks.exe PID 1916 wrote to memory of 4736 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe schtasks.exe PID 1916 wrote to memory of 3476 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 3476 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 3476 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe PID 1916 wrote to memory of 4352 1916 3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3c6392f463186502fd3ef212dd9ffba8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxzsAVJbQq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDDA.tmp"2⤵
- Creates scheduled task(s)
PID:4736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3476
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4352