Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 04:05

General

  • Target

    02624ca6e02b3b987cf4c61f0af4bd94_JaffaCakes118.exe

  • Size

    478KB

  • MD5

    02624ca6e02b3b987cf4c61f0af4bd94

  • SHA1

    67fda8b88a7b90e5b838c0f88f7fc4b184d3f025

  • SHA256

    d29937e303f96d0556f01861f4004aab8c953e2a6953d56cfbb1a9792f005e61

  • SHA512

    a9302979533e0f94b7781be5eccbd2fb1de22dab9c49c4eb0ede66129df07134bc789251a70505b5cdd946e848e5dd95e534a0ac3d20fcc5c4997f6a3e59d129

  • SSDEEP

    12288:0Wqq5XmSi9oBNiUkc4leJbgmdl4rlbW/BwpPuv08CZ:ZiONiNeFXl4RbWJwtuoZ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02624ca6e02b3b987cf4c61f0af4bd94_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\02624ca6e02b3b987cf4c61f0af4bd94_JaffaCakes118.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Windows security modification
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BUZvxDO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp59BF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3512
    • C:\Users\Admin\AppData\Local\Temp\02624ca6e02b3b987cf4c61f0af4bd94_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\02624ca6e02b3b987cf4c61f0af4bd94_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3792
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\02624ca6e02b3b987cf4c61f0af4bd94_JaffaCakes118.exe.log

      Filesize

      1KB

      MD5

      5200da2e50f24d5d543c3f10674acdcb

      SHA1

      b574a3336839882d799c0a7f635ea238efb934ee

      SHA256

      d2d81c1c9d35bc66149beaa77029bee68664d8512fc1efe373180bab77d61026

      SHA512

      24722a7de3250a6027a411c8b79d0720554c4efd59553f54b94ab77dc21efbf3191e0912901db475f08a6e9c1855d9e9594504d80d27300097418f4384a9d9cb

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oea0ovnb.ekk.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp59BF.tmp

      Filesize

      1KB

      MD5

      a25c630a2bfcc7bab8d7cf748d57e19c

      SHA1

      ce149d554ba74392d5d1d9c09f2a13ff3bf859b8

      SHA256

      1e4f1b692ac3cbad9282d8a12803c40e10d6c96a91a9c99e3714661c9f5d9a15

      SHA512

      5e091af3face6f579a86834d74987e459cf1984d10cfd0fe00b746e6174b16e61d3da4da39350ff7cce2569daa3a56ed701a5689a021da52bffa8625aa95f488

    • memory/3112-50-0x00000000072B0000-0x0000000007346000-memory.dmp

      Filesize

      600KB

    • memory/3112-51-0x0000000007230000-0x0000000007241000-memory.dmp

      Filesize

      68KB

    • memory/3112-33-0x0000000004840000-0x0000000004850000-memory.dmp

      Filesize

      64KB

    • memory/3112-58-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/3112-55-0x0000000007350000-0x0000000007358000-memory.dmp

      Filesize

      32KB

    • memory/3112-54-0x0000000007370000-0x000000000738A000-memory.dmp

      Filesize

      104KB

    • memory/3112-53-0x0000000007270000-0x0000000007284000-memory.dmp

      Filesize

      80KB

    • memory/3112-32-0x0000000005D40000-0x0000000005D8C000-memory.dmp

      Filesize

      304KB

    • memory/3112-52-0x0000000007260000-0x000000000726E000-memory.dmp

      Filesize

      56KB

    • memory/3112-49-0x00000000070A0000-0x00000000070AA000-memory.dmp

      Filesize

      40KB

    • memory/3112-13-0x00000000046C0000-0x00000000046F6000-memory.dmp

      Filesize

      216KB

    • memory/3112-14-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/3112-31-0x0000000005D00000-0x0000000005D1E000-memory.dmp

      Filesize

      120KB

    • memory/3112-15-0x0000000004840000-0x0000000004850000-memory.dmp

      Filesize

      64KB

    • memory/3112-17-0x0000000004E80000-0x00000000054A8000-memory.dmp

      Filesize

      6.2MB

    • memory/3112-48-0x0000000006FA0000-0x0000000006FBA000-memory.dmp

      Filesize

      104KB

    • memory/3112-23-0x0000000004CA0000-0x0000000004CC2000-memory.dmp

      Filesize

      136KB

    • memory/3112-24-0x0000000004D40000-0x0000000004DA6000-memory.dmp

      Filesize

      408KB

    • memory/3112-25-0x0000000005620000-0x0000000005686000-memory.dmp

      Filesize

      408KB

    • memory/3112-30-0x0000000005690000-0x00000000059E4000-memory.dmp

      Filesize

      3.3MB

    • memory/3112-16-0x0000000004840000-0x0000000004850000-memory.dmp

      Filesize

      64KB

    • memory/3112-47-0x0000000007620000-0x0000000007C9A000-memory.dmp

      Filesize

      6.5MB

    • memory/3112-46-0x0000000006EF0000-0x0000000006F93000-memory.dmp

      Filesize

      652KB

    • memory/3112-34-0x0000000006230000-0x0000000006262000-memory.dmp

      Filesize

      200KB

    • memory/3112-35-0x0000000070450000-0x000000007049C000-memory.dmp

      Filesize

      304KB

    • memory/3112-45-0x0000000006200000-0x000000000621E000-memory.dmp

      Filesize

      120KB

    • memory/3792-64-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/3792-68-0x0000000005320000-0x0000000005338000-memory.dmp

      Filesize

      96KB

    • memory/4176-0-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4176-11-0x0000000005F40000-0x0000000005F9E000-memory.dmp

      Filesize

      376KB

    • memory/4176-5-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB

    • memory/4176-4-0x0000000005190000-0x0000000005222000-memory.dmp

      Filesize

      584KB

    • memory/4176-7-0x00000000050F0000-0x0000000005146000-memory.dmp

      Filesize

      344KB

    • memory/4176-10-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB

    • memory/4176-12-0x0000000000FC0000-0x0000000001000000-memory.dmp

      Filesize

      256KB

    • memory/4176-8-0x00000000050D0000-0x00000000050DA000-memory.dmp

      Filesize

      40KB

    • memory/4176-6-0x0000000005070000-0x000000000507A000-memory.dmp

      Filesize

      40KB

    • memory/4176-2-0x0000000004FC0000-0x000000000505C000-memory.dmp

      Filesize

      624KB

    • memory/4176-3-0x00000000056A0000-0x0000000005C44000-memory.dmp

      Filesize

      5.6MB

    • memory/4176-1-0x00000000005A0000-0x000000000061E000-memory.dmp

      Filesize

      504KB

    • memory/4176-67-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4176-9-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB