Analysis

  • max time kernel
    117s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 04:50

General

  • Target

    ecdfaa43d6e0b5ec1a715fbe9dfa8f08_JaffaCakes118.exe

  • Size

    771KB

  • MD5

    ecdfaa43d6e0b5ec1a715fbe9dfa8f08

  • SHA1

    5342527196894b340321d8fcc71a3a6adcf1bce9

  • SHA256

    dbb61a60d887156db921acb292375cbf9dfc334a5395f29fadc1441f31e31838

  • SHA512

    10a3808afb9094b6082b6d2de5fd6ae305b5aa1600cd16c1d38f8fc8cc206e295d01e8321d15829919f71bcf7bc0e4da75dc5585f83d64df1fcf2123f4b836d8

  • SSDEEP

    12288:Gbk3hHcd8IGtmRUl/DcFEQswdpAssgNOOv8/BArLSNI3yBjNVaLn6FH9B2n6uiw0:GSgm807cOQq80BCcHwn69DYc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tatratrading.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    FTAm_6650-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecdfaa43d6e0b5ec1a715fbe9dfa8f08_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecdfaa43d6e0b5ec1a715fbe9dfa8f08_JaffaCakes118.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Windows security modification
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gOXYvvFZEHI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1B5.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1584
    • C:\Users\Admin\AppData\Local\Temp\ecdfaa43d6e0b5ec1a715fbe9dfa8f08_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ecdfaa43d6e0b5ec1a715fbe9dfa8f08_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ecdfaa43d6e0b5ec1a715fbe9dfa8f08_JaffaCakes118.exe.log

    Filesize

    1KB

    MD5

    39c80e11c25478a5d6863f9ec7c44834

    SHA1

    f29c08656792b274ef6da35b0071fa93e45ca940

    SHA256

    7a0cb24b4ab253688e19c863fa1d2da3c640228fa53e7aacc78b22fb7a6c4c99

    SHA512

    8095d6f3d95d783d37aee06e7d2d3b15a80e5898ee9029c65c8ba609ca19ba10719c0f0e7206a7a1e1b739339921c7268f5e9f473869d5a1f0c4d8fb82fea18a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1r5gnyhq.m3a.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC1B5.tmp

    Filesize

    1KB

    MD5

    9641efe161ae5f5dc396553229d56fb9

    SHA1

    d4efa355c7899b047f0976c1cf199e57ca049b51

    SHA256

    f3be92e8a17ed467f682c9faedeb0d6f9d419bca777e6ccf1459dc566f31c029

    SHA512

    cc4044bbfafe4b353644c22f42fbb9b46a68889767f8bb5c3a327ea3417d45d696d6f9c03ef71cf9ad42c0c74557c72747b5a53e003686be85c6a7e57df5acdf

  • memory/1228-53-0x00000000074B0000-0x0000000007546000-memory.dmp

    Filesize

    600KB

  • memory/1228-54-0x0000000007430000-0x0000000007441000-memory.dmp

    Filesize

    68KB

  • memory/1228-36-0x0000000070370000-0x00000000703BC000-memory.dmp

    Filesize

    304KB

  • memory/1228-33-0x0000000005F50000-0x0000000005F9C000-memory.dmp

    Filesize

    304KB

  • memory/1228-61-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-58-0x0000000007550000-0x0000000007558000-memory.dmp

    Filesize

    32KB

  • memory/1228-57-0x0000000007570000-0x000000000758A000-memory.dmp

    Filesize

    104KB

  • memory/1228-56-0x0000000007470000-0x0000000007484000-memory.dmp

    Filesize

    80KB

  • memory/1228-55-0x0000000007460000-0x000000000746E000-memory.dmp

    Filesize

    56KB

  • memory/1228-52-0x00000000072A0000-0x00000000072AA000-memory.dmp

    Filesize

    40KB

  • memory/1228-50-0x0000000007870000-0x0000000007EEA000-memory.dmp

    Filesize

    6.5MB

  • memory/1228-14-0x00000000025C0000-0x00000000025F6000-memory.dmp

    Filesize

    216KB

  • memory/1228-15-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-16-0x00000000051A0000-0x00000000057C8000-memory.dmp

    Filesize

    6.2MB

  • memory/1228-17-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-51-0x0000000007230000-0x000000000724A000-memory.dmp

    Filesize

    104KB

  • memory/1228-20-0x00000000058B0000-0x0000000005916000-memory.dmp

    Filesize

    408KB

  • memory/1228-35-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-26-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-18-0x0000000005140000-0x0000000005162000-memory.dmp

    Filesize

    136KB

  • memory/1228-31-0x0000000005920000-0x0000000005C74000-memory.dmp

    Filesize

    3.3MB

  • memory/1228-32-0x0000000005F00000-0x0000000005F1E000-memory.dmp

    Filesize

    120KB

  • memory/1228-49-0x0000000007100000-0x00000000071A3000-memory.dmp

    Filesize

    652KB

  • memory/1228-48-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-19-0x0000000005840000-0x00000000058A6000-memory.dmp

    Filesize

    408KB

  • memory/1228-34-0x00000000064D0000-0x0000000006502000-memory.dmp

    Filesize

    200KB

  • memory/1228-47-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-46-0x00000000070E0000-0x00000000070FE000-memory.dmp

    Filesize

    120KB

  • memory/3144-6-0x0000000005BF0000-0x0000000005C82000-memory.dmp

    Filesize

    584KB

  • memory/3144-12-0x00000000069E0000-0x0000000006A40000-memory.dmp

    Filesize

    384KB

  • memory/3144-70-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3144-13-0x0000000006B40000-0x0000000006B80000-memory.dmp

    Filesize

    256KB

  • memory/3144-3-0x0000000005B50000-0x0000000005BEC000-memory.dmp

    Filesize

    624KB

  • memory/3144-0-0x000000007511E000-0x000000007511F000-memory.dmp

    Filesize

    4KB

  • memory/3144-4-0x00000000061A0000-0x0000000006744000-memory.dmp

    Filesize

    5.6MB

  • memory/3144-8-0x0000000005CF0000-0x0000000005D46000-memory.dmp

    Filesize

    344KB

  • memory/3144-9-0x0000000005CA0000-0x0000000005CA8000-memory.dmp

    Filesize

    32KB

  • memory/3144-10-0x000000007511E000-0x000000007511F000-memory.dmp

    Filesize

    4KB

  • memory/3144-11-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3144-7-0x0000000005B20000-0x0000000005B2A000-memory.dmp

    Filesize

    40KB

  • memory/3144-2-0x0000000003000000-0x0000000003060000-memory.dmp

    Filesize

    384KB

  • memory/3144-5-0x0000000075110000-0x00000000758C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3144-1-0x0000000000D40000-0x0000000000E08000-memory.dmp

    Filesize

    800KB

  • memory/4460-67-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/4460-71-0x0000000005810000-0x0000000005828000-memory.dmp

    Filesize

    96KB