Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe
-
Size
878KB
-
MD5
72d1a18668b9c354bec0c1f4bb282503
-
SHA1
940cb647752ed13c34ea021f7617312960a61e35
-
SHA256
97de910f99c0d563605040f89beb13ca559618e7a3572d57ec430cdc861761c3
-
SHA512
91f1dfccb4b12ac2a46876da7422ec20865fd00c91ca06a2288cfe85787794b3b81bdd6bfc0f6a78ef70dfe1e2cf8112c94efc4f7b78d4318f99762d3f6a49a1
-
SSDEEP
768:UfQf38+WbFafW237K6DpM38IDq+R6qc1CUMXfptSX5ItFaOT8MOrhI:Ub8MOy
Malware Config
Extracted
asyncrat
0.5.7B
Default
asdfdsg.duckdns.org:8050
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe\"" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe = "0" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe = "0" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3052 powershell.exe 2244 powershell.exe 2836 powershell.exe 2104 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe = "0" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe = "0" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe" 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
pid Process 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2528 set thread context of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1860 2528 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1736 timeout.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3052 powershell.exe 2244 powershell.exe 2836 powershell.exe 2104 powershell.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2528 wrote to memory of 3052 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 30 PID 2528 wrote to memory of 3052 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 30 PID 2528 wrote to memory of 3052 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 30 PID 2528 wrote to memory of 3052 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2244 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2244 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2244 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2244 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2836 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 34 PID 2528 wrote to memory of 2836 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 34 PID 2528 wrote to memory of 2836 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 34 PID 2528 wrote to memory of 2836 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 34 PID 2528 wrote to memory of 2104 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 36 PID 2528 wrote to memory of 2104 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 36 PID 2528 wrote to memory of 2104 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 36 PID 2528 wrote to memory of 2104 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 36 PID 2528 wrote to memory of 1688 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 38 PID 2528 wrote to memory of 1688 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 38 PID 2528 wrote to memory of 1688 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 38 PID 2528 wrote to memory of 1688 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 38 PID 1688 wrote to memory of 1736 1688 cmd.exe 40 PID 1688 wrote to memory of 1736 1688 cmd.exe 40 PID 1688 wrote to memory of 1736 1688 cmd.exe 40 PID 1688 wrote to memory of 1736 1688 cmd.exe 40 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1060 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 41 PID 2528 wrote to memory of 1860 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 42 PID 2528 wrote to memory of 1860 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 42 PID 2528 wrote to memory of 1860 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 42 PID 2528 wrote to memory of 1860 2528 72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\72d1a18668b9c354bec0c1f4bb282503_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 9122⤵
- Program crash
PID:1860
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HFTX6UPBMVI543NZ7SU4.temp
Filesize7KB
MD541d860188499269347bc46ea5c84560e
SHA161a474246bf964b3cf7dc0b171224de7b45a545a
SHA2564ba80db95af0a32dbc1fe5d73abad1d49ef11c7dca8e93d291b8920fbb977a33
SHA5127085c3c947f16cdfad83ca58fad4bcbcfcf07e6ba4da490f96f0bb2669f3f898f9fc56871416f99017f8da8fbba89a2b0a410e01518ad0fdc825df0d658be16c