Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe
-
Size
299KB
-
MD5
5697e9dc2fbe26d04f55957153efe44c
-
SHA1
dbeebefb57db333cdbd6a842ed3cc322d56eb356
-
SHA256
b5d2ecdbd6249989d48a10f8ec95b0d29ad36c5154c2c05bdb0bb25ed9bdfb7c
-
SHA512
7fd8792343e9871f8ffa5bcbdd527a4a7c2c2018cd08f4dc42be0a18f29c95e0dc9b544db88cac15e000c609f99c3a451c9505a1b1e60b198fd9ecd6d94db0c5
-
SSDEEP
6144:V6mqKT25znghEcv8/2CL7EHCUSCrb1rNdbu:ImqKYH8HCxM9+
Malware Config
Extracted
asyncrat
0.5.7B
Default
185.239.242.166:5536
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2404 set thread context of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe Token: SeDebugPrivilege 2144 RegSvcs.exe Token: SeDebugPrivilege 2144 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2824 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2824 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2824 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2824 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 31 PID 2404 wrote to memory of 3060 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 33 PID 2404 wrote to memory of 3060 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 33 PID 2404 wrote to memory of 3060 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 33 PID 2404 wrote to memory of 3060 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 33 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2144 2404 5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5697e9dc2fbe26d04f55957153efe44c_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vmxkurcZzTCbn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0E6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD559110cc5cacc5aa8e82e4999b8844007
SHA1f033fc4b81fb45eab77939663247cbc0264d81f0
SHA25600d52594fbff791ee30d0c82609e626935eb6915592e86d48862df90d5199a72
SHA51245269b24f8e4ebcfb13f7776fbb1653a308ce874c77c730d6bbf3621ee296892987f69cbd5373c2eacc91fe6f4e38c176702f2e4ca8f52199d4b9295bd5a7a64