Resubmissions
22/07/2024, 16:15
240722-tql4kawcra 1022/07/2024, 15:58
240722-tevxbswejn 1022/07/2024, 15:53
240722-tb1y6swcrn 1022/07/2024, 15:37
240722-s2ryhsvhnr 10Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22/07/2024, 16:15
Behavioral task
behavioral1
Sample
Jako Gen Source Code.exe
Resource
win7-20240704-en
General
-
Target
Jako Gen Source Code.exe
-
Size
203KB
-
MD5
cf4eb39d02324430fde9a09b0c36e321
-
SHA1
5c6e77058e920d61ba74207027df073763905310
-
SHA256
e8713b84ea80e0553edb04dfbdcf5feb8d5ff57ee116c5f77e092b08a9898f8b
-
SHA512
332b5f3e25db8771b8f7afd9ded17e13e40bfa606377f4ba3531e46d9a6f080e81d7b826e8a5631b7131d50141e901d269cd78d595255705fdd390439b6bfaec
-
SSDEEP
3072:UzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIq3grv/ZCSAjdcedtBWn6BXiLL:ULV6Bta6dtJmakIM5LISpWbBNV82UG
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Service = "C:\\Program Files (x86)\\AGP Service\\agpsv.exe" Jako Gen Source Code.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Jako Gen Source Code.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\AGP Service\agpsv.exe Jako Gen Source Code.exe File opened for modification C:\Program Files (x86)\AGP Service\agpsv.exe Jako Gen Source Code.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2432 schtasks.exe 3056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3272 Jako Gen Source Code.exe 3272 Jako Gen Source Code.exe 3272 Jako Gen Source Code.exe 3272 Jako Gen Source Code.exe 3272 Jako Gen Source Code.exe 3272 Jako Gen Source Code.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3272 Jako Gen Source Code.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3272 Jako Gen Source Code.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3272 wrote to memory of 2432 3272 Jako Gen Source Code.exe 89 PID 3272 wrote to memory of 2432 3272 Jako Gen Source Code.exe 89 PID 3272 wrote to memory of 2432 3272 Jako Gen Source Code.exe 89 PID 3272 wrote to memory of 3056 3272 Jako Gen Source Code.exe 91 PID 3272 wrote to memory of 3056 3272 Jako Gen Source Code.exe 91 PID 3272 wrote to memory of 3056 3272 Jako Gen Source Code.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Jako Gen Source Code.exe"C:\Users\Admin\AppData\Local\Temp\Jako Gen Source Code.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpADB5.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2432
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAE42.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5db325bebc82dd6d76c00239301b1170c
SHA178dad3a14d69a80147c6f8bd7be1d5cd226015e6
SHA25677701b041ffaa9b1733bcea92c0d4a954675dd7f6d62a7a7ad555cc2c05c5b35
SHA5126e7e3067a568efcfe5c58ba6c105353a36c2f8169b05e6569f5131229408d864dec8647a193d9bff59fe7fc264d84525bd149d5e5f90ecbad24152505f7ba227
-
Filesize
1KB
MD57a81ae69c04c8d95261eb5f490b7f869
SHA19f4f484d306fea15b2e7f9f16db660833bb1f8ce
SHA256ce3933e772f663a834335cc2071e5e7b2d49a065b51d84a259054b8ef663e785
SHA5128260ab83106752a488e164bbed63ef334d34399bc9a5c09a0cfceba6aef48eafe5c64e4dfbd353ac3edfff2523b16c2b0287d34833a293c4436e068fae656de8