Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 04:53
Static task
static1
Behavioral task
behavioral1
Sample
8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe
-
Size
507KB
-
MD5
8d656451390b195b7c1fcb95af2fc525
-
SHA1
e4c36699cd0ad46f38c475c7d8a1374983a30917
-
SHA256
fd2459ab88ff9a3215a3fa5d4a762617842bd7e4a5185b88b632caa7c52c7edd
-
SHA512
b40b95a0ae9e92b075fa3291542574741e771f1114375d8d61d5a71534b93ac15774291ef9e2f10e31eee8cf595de320806440cfa848784c2c83f3444988369f
-
SSDEEP
12288:d62RclE0A0O++rFUjB8HaC8pnsiRvVawcoRfOz:GpA0ORrFSBuN8pnsMs/olA
Malware Config
Extracted
asyncrat
0.5.7B
BLESS MY HANDS LORD
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/mQ1Zp6VA
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe Token: SeDebugPrivilege 2684 MSBuild.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2692 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 29 PID 2160 wrote to memory of 2692 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 29 PID 2160 wrote to memory of 2692 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 29 PID 2160 wrote to memory of 2692 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 29 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2684 2160 8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d656451390b195b7c1fcb95af2fc525_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dmAVbj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1EA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5abd8725962b76a08a4e66a0eb67ca862
SHA1c0bab8f5907b1f96ac05fbed20830e5a7eb12d62
SHA256b2f850a8d7aedc9e2ec4e76eae5bf5b046f252c4124e152847e06861df6ed4ab
SHA51223d782c2c77f68b1683985b6012207c7beab7ded3927a90e403f2044feff9305fc892af804d195d54a314902dc0f13483c9ec8d35acb9da82e118861ba25b02b