Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe
-
Size
375KB
-
MD5
fe6df2be242b8f051d1031ac17f97788
-
SHA1
836da0ac005c03940cc3401d83528326a2148a56
-
SHA256
0dc0afcacc62e67589ff14452f5e1fc749c36f70ecedbed56b39c0e0081c2e3d
-
SHA512
bb930da5561f33315f480b2c0347e49de208d4fcf178f4dcb94e4b24a347ef6ec1dededc5ff4cd0867f35d6e36f7bfb5f8560756dabc9f09c611863058993ae0
-
SSDEEP
6144:GKmHRfq8+gw9tiUhrMQqAnlxBqOJ2+/GdAkV10Uv5ERZX:GKmxfqNP9/MtAvMS2Dyc0UviRZ
Malware Config
Extracted
asyncrat
0.5.7B
Default
laboratoriogenfarp.linkpc.net:3490
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
windefendllinici.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
windefendllinici.exepid process 2948 windefendllinici.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2868 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exedescription pid process target process PID 1724 set thread context of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exefe6df2be242b8f051d1031ac17f97788_JaffaCakes118.execmd.exeschtasks.execmd.exetimeout.exewindefendllinici.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windefendllinici.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2944 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exepid process 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exefe6df2be242b8f051d1031ac17f97788_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 1724 wrote to memory of 2704 1724 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 2704 wrote to memory of 704 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 2704 wrote to memory of 704 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 2704 wrote to memory of 704 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 2704 wrote to memory of 704 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 2704 wrote to memory of 2868 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 2704 wrote to memory of 2868 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 2704 wrote to memory of 2868 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 2704 wrote to memory of 2868 2704 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 704 wrote to memory of 2972 704 cmd.exe schtasks.exe PID 704 wrote to memory of 2972 704 cmd.exe schtasks.exe PID 704 wrote to memory of 2972 704 cmd.exe schtasks.exe PID 704 wrote to memory of 2972 704 cmd.exe schtasks.exe PID 2868 wrote to memory of 2944 2868 cmd.exe timeout.exe PID 2868 wrote to memory of 2944 2868 cmd.exe timeout.exe PID 2868 wrote to memory of 2944 2868 cmd.exe timeout.exe PID 2868 wrote to memory of 2944 2868 cmd.exe timeout.exe PID 2868 wrote to memory of 2948 2868 cmd.exe windefendllinici.exe PID 2868 wrote to memory of 2948 2868 cmd.exe windefendllinici.exe PID 2868 wrote to memory of 2948 2868 cmd.exe windefendllinici.exe PID 2868 wrote to memory of 2948 2868 cmd.exe windefendllinici.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windefendllinici" /tr '"C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windefendllinici" /tr '"C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2972 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE273.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD58f99ac1af2de0c77eddc45c9a5b832f9
SHA14198d8a738f0c6bf225452a3b57881669a427638
SHA256d3622db20672e8261d9e7f6d735a3dfa748f89582836d449940c6d9a7eefb7bb
SHA51214e946ff705eb599109b82ffb5808d341c3fe83a90c873ba59ab9598ec293da3364e26c5cd0925f2375c7254bcd77934982e7a3c633d5d66bada08bedcc39d7b
-
Filesize
375KB
MD5fe6df2be242b8f051d1031ac17f97788
SHA1836da0ac005c03940cc3401d83528326a2148a56
SHA2560dc0afcacc62e67589ff14452f5e1fc749c36f70ecedbed56b39c0e0081c2e3d
SHA512bb930da5561f33315f480b2c0347e49de208d4fcf178f4dcb94e4b24a347ef6ec1dededc5ff4cd0867f35d6e36f7bfb5f8560756dabc9f09c611863058993ae0