Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe
-
Size
201KB
-
MD5
8649b3ac9b90053ac5af0be11e65878b
-
SHA1
067abf2e195182fd9d69261f0076085712dad208
-
SHA256
acdef12ec35b82f310c535d3cf08f81d60f1090a25e243772ac5086992104421
-
SHA512
a338323ea66a858031ff043f02836686d4e1a6b196f1dea7155ad0ffe1dfa3d4c8b55476e01d93694c6361c02839bfa770bebdcc8e5cc7d0877a377eaf4c54b0
-
SSDEEP
3072:1QbYxbEV2AyO4slPqCM4saRROeFDcTZaASvPiyolAmJuLIKXlwXAMKhot8ZCzz:1QbGb6t7QSvKpgnl8o98z
Malware Config
Extracted
asyncrat
0.5.7B
BLESS MY HANDS LORD
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/mQ1Zp6VA
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
dfgdjgettyjhmdtetyj.exeAddInProcess32.exepid process 4980 dfgdjgettyjhmdtetyj.exe 1356 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
Processes:
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exedfgdjgettyjhmdtetyj.exepid process 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 4980 dfgdjgettyjhmdtetyj.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cnbndgcdfkg = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\AppData\\Roaming\\dfgdjgettyjhmdtetyj.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
Processes:
flow ioc 73 pastebin.com 69 pastebin.com 71 pastebin.com 72 pastebin.com 70 pastebin.com 74 pastebin.com 64 pastebin.com 65 pastebin.com 68 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
dfgdjgettyjhmdtetyj.exedescription pid process target process PID 4980 set thread context of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exedfgdjgettyjhmdtetyj.exepid process 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe 4980 dfgdjgettyjhmdtetyj.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exedfgdjgettyjhmdtetyj.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe Token: SeDebugPrivilege 4980 dfgdjgettyjhmdtetyj.exe Token: SeDebugPrivilege 1356 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.execmd.exedfgdjgettyjhmdtetyj.exedescription pid process target process PID 736 wrote to memory of 3400 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe cmd.exe PID 736 wrote to memory of 3400 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe cmd.exe PID 736 wrote to memory of 3400 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe cmd.exe PID 3400 wrote to memory of 4372 3400 cmd.exe reg.exe PID 3400 wrote to memory of 4372 3400 cmd.exe reg.exe PID 3400 wrote to memory of 4372 3400 cmd.exe reg.exe PID 736 wrote to memory of 4980 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe dfgdjgettyjhmdtetyj.exe PID 736 wrote to memory of 4980 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe dfgdjgettyjhmdtetyj.exe PID 736 wrote to memory of 4980 736 8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe dfgdjgettyjhmdtetyj.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe PID 4980 wrote to memory of 1356 4980 dfgdjgettyjhmdtetyj.exe AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8649b3ac9b90053ac5af0be11e65878b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v cnbndgcdfkg /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\dfgdjgettyjhmdtetyj.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v cnbndgcdfkg /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\dfgdjgettyjhmdtetyj.exe"3⤵
- Adds Run key to start application
PID:4372
-
-
-
C:\Users\Admin\AppData\Roaming\dfgdjgettyjhmdtetyj.exe"C:\Users\Admin\AppData\Roaming\dfgdjgettyjhmdtetyj.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
201KB
MD58649b3ac9b90053ac5af0be11e65878b
SHA1067abf2e195182fd9d69261f0076085712dad208
SHA256acdef12ec35b82f310c535d3cf08f81d60f1090a25e243772ac5086992104421
SHA512a338323ea66a858031ff043f02836686d4e1a6b196f1dea7155ad0ffe1dfa3d4c8b55476e01d93694c6361c02839bfa770bebdcc8e5cc7d0877a377eaf4c54b0