Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe
-
Size
375KB
-
MD5
fe6df2be242b8f051d1031ac17f97788
-
SHA1
836da0ac005c03940cc3401d83528326a2148a56
-
SHA256
0dc0afcacc62e67589ff14452f5e1fc749c36f70ecedbed56b39c0e0081c2e3d
-
SHA512
bb930da5561f33315f480b2c0347e49de208d4fcf178f4dcb94e4b24a347ef6ec1dededc5ff4cd0867f35d6e36f7bfb5f8560756dabc9f09c611863058993ae0
-
SSDEEP
6144:GKmHRfq8+gw9tiUhrMQqAnlxBqOJ2+/GdAkV10Uv5ERZX:GKmxfqNP9/MtAvMS2Dyc0UviRZ
Malware Config
Extracted
asyncrat
0.5.7B
Default
laboratoriogenfarp.linkpc.net:3490
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
windefendllinici.exe
-
install_folder
%Temp%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
windefendllinici.exepid process 2680 windefendllinici.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exedescription pid process target process PID 5116 set thread context of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exetimeout.exewindefendllinici.exefe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exefe6df2be242b8f051d1031ac17f97788_JaffaCakes118.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windefendllinici.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2960 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exefe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exepid process 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exefe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe Token: SeDebugPrivilege 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exefe6df2be242b8f051d1031ac17f97788_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 5116 wrote to memory of 1300 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 1300 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 1300 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 5116 wrote to memory of 4516 5116 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe PID 4516 wrote to memory of 516 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 4516 wrote to memory of 516 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 4516 wrote to memory of 516 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 4516 wrote to memory of 4040 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 4516 wrote to memory of 4040 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 4516 wrote to memory of 4040 4516 fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe cmd.exe PID 4040 wrote to memory of 2960 4040 cmd.exe timeout.exe PID 4040 wrote to memory of 2960 4040 cmd.exe timeout.exe PID 4040 wrote to memory of 2960 4040 cmd.exe timeout.exe PID 516 wrote to memory of 3244 516 cmd.exe schtasks.exe PID 516 wrote to memory of 3244 516 cmd.exe schtasks.exe PID 516 wrote to memory of 3244 516 cmd.exe schtasks.exe PID 4040 wrote to memory of 2680 4040 cmd.exe windefendllinici.exe PID 4040 wrote to memory of 2680 4040 cmd.exe windefendllinici.exe PID 4040 wrote to memory of 2680 4040 cmd.exe windefendllinici.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"2⤵PID:1300
-
C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windefendllinici" /tr '"C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windefendllinici" /tr '"C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3244 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC435.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"C:\Users\Admin\AppData\Local\Temp\windefendllinici.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fe6df2be242b8f051d1031ac17f97788_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
163B
MD57e6e90a2330a954bd2e7edeb2db29514
SHA15659d66015f1edc5333df08c847ecc5d09745b3a
SHA25665b28cf86a40d036bb3099dd3948d60f79fd88137b059a7c385eef3be9e8701a
SHA512de51115f0b927c63e3787221aac5d53fa6e8ff729667c1c2b03156b696058aafbf2fae0d3f9fa487cbcb21d5f783d8fecdcd4c63a62daeb4a9f4884a2c6860b1
-
Filesize
375KB
MD5fe6df2be242b8f051d1031ac17f97788
SHA1836da0ac005c03940cc3401d83528326a2148a56
SHA2560dc0afcacc62e67589ff14452f5e1fc749c36f70ecedbed56b39c0e0081c2e3d
SHA512bb930da5561f33315f480b2c0347e49de208d4fcf178f4dcb94e4b24a347ef6ec1dededc5ff4cd0867f35d6e36f7bfb5f8560756dabc9f09c611863058993ae0