Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 16:33
Static task
static1
Behavioral task
behavioral1
Sample
8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe
-
Size
9.0MB
-
MD5
8b1ccce8f40669f2435c69ff9325694a
-
SHA1
4ac0286ca055acb1761ad83d1ee806e95cf0e04e
-
SHA256
99f3be344f93a5d487c49260f2636602c44930ff7c5fea908b3ccd59fbe5b8c1
-
SHA512
3e451d9b7cf612579989ad1f0026cfc15eb7565851189164bb6665a8942f873f064e7882ab1d1a82c5f3701d4c5ebccf9d94fcc215a7ef0022642fbc8fee0f74
-
SSDEEP
196608:CI0tHoI0tHoI0tHoI0tHoI0tHoI0tHoI0tHoI0tH:Cqqqqqqq
Malware Config
Extracted
asyncrat
0.5.6B
rony.ooguy.com:6606
rony.ooguy.com:7707
rony.ooguy.com:8808
eekldwatyqsu
-
delay
95
-
install
true
-
install_file
ccleanerr.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/636-9-0x0000000009BB0000-0x0000000009BC2000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3520 ccleanerr.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 drive.google.com 19 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccleanerr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4404 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 636 wrote to memory of 3996 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 106 PID 636 wrote to memory of 3996 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 106 PID 636 wrote to memory of 3996 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 106 PID 636 wrote to memory of 2508 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 108 PID 636 wrote to memory of 2508 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 108 PID 636 wrote to memory of 2508 636 8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe 108 PID 2508 wrote to memory of 4404 2508 cmd.exe 110 PID 2508 wrote to memory of 4404 2508 cmd.exe 110 PID 2508 wrote to memory of 4404 2508 cmd.exe 110 PID 2508 wrote to memory of 3520 2508 cmd.exe 111 PID 2508 wrote to memory of 3520 2508 cmd.exe 111 PID 2508 wrote to memory of 3520 2508 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8b1ccce8f40669f2435c69ff9325694a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'ccleanerr"' /tr "'C:\Users\Admin\AppData\Roaming\ccleanerr.exe"'2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3DCA.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4404
-
-
C:\Users\Admin\AppData\Roaming\ccleanerr.exe"C:\Users\Admin\AppData\Roaming\ccleanerr.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD53a4dfe2919febaca17248b4623b05da5
SHA1ad9e9e9600523bce103560a28c03f222ce31e321
SHA256129b161a800f6e2f77cd5133ade99264a65b60f1785fd2505cd9a30fd84e0dcd
SHA5128438d32652bb656adefacd7cfdbb7b7a257aa782ad60e5ee0bc42ae82746c4202192b582a2a8bd1b0656bab58ec72899477311bbfd86a5f48baca407ec97da45
-
Filesize
60KB
MD554f2e9ca52baecf6d0a6140b2abedf96
SHA1296e66d6ab339b02902b9c2e92b024149537f459
SHA256666205cf1334d7099f9b018e4e1592303aac9d8edcc33f128fb3e46931a7e739
SHA512bb948dc41f3b0e3a3450e52e060a934e6d095a7c12fd3e6e0dac39d5b7448929d9fa16c8e6b5c813425ad0be07d6f72a9e914e88678e1a18ee1b33bb16a0b952