Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 23:07
Static task
static1
Behavioral task
behavioral1
Sample
761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe
-
Size
512KB
-
MD5
761e34c09293f429b26fa9b08a942746
-
SHA1
f9e8888673dd7465dcf633c6b711d99f4bd9f678
-
SHA256
1858aba49bc3b6bc7df3c70d3e70f3c14c747d5b267d2be366220c3c300219ca
-
SHA512
2412b933d2544561bb3fd567e2c0d369a6c3532c7cdceacace19b0d86477e7ea0b947a3de63a7ec2e9589c041c457ecdb00abae0e378e6a1060faaeb5cac53c3
-
SSDEEP
12288:/yHANgm25FmSEd5xO3onVmpOTq5rBByho7:/bgiS5NE
Malware Config
Extracted
asyncrat
0.5.7B
Default
severdops.ddns.net:6204
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3352 set thread context of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3352 wrote to memory of 5064 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 105 PID 3352 wrote to memory of 5064 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 105 PID 3352 wrote to memory of 5064 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 105 PID 3352 wrote to memory of 4716 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 107 PID 3352 wrote to memory of 4716 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 107 PID 3352 wrote to memory of 4716 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 107 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108 PID 3352 wrote to memory of 2044 3352 761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KZqUDYcny" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9F92.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe"2⤵PID:4716
-
-
C:\Users\Admin\AppData\Local\Temp\761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\761e34c09293f429b26fa9b08a942746_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
1KB
MD5881168429cce037864f70de6afb53c55
SHA18ccf064b5ec22c7b8ef3a1998e742d7adfbd52e3
SHA256876a637912fb3af6317ac51c2e4ab6b603f36ac53be07a9dfdbe060219f0abf4
SHA5123e321fb28e6ea7166051906fb8a4fbb235e43ee2c7e78229f5483ad727b8394cd515c8b8d46f3ea823e4f5972d1180f2af5c6be31baf1bc31108b73b2950e46d