Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 05:26
Static task
static1
Behavioral task
behavioral1
Sample
2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe
-
Size
365KB
-
MD5
2bacead73dde3c7e51b68340af645df1
-
SHA1
f1d0d2bcd00cdeff0298281b3613a81b1a50e025
-
SHA256
5a3152db74b5749cac0edc405cc09977c236b5433349946233eeb6616ff6d1c9
-
SHA512
6eeeaa0d2e94c2f879463a7b6d3c259b2377f0802ff4d114394863137fce8f46073d92c883928368ec56b2c996b0a19f0816702121b272bdf10927ecc089c3e2
-
SSDEEP
6144:A74ulVbGPqrjBbBVDCcCVdKrLmzz03iU8dnH:A74GgP+dbTtCi/mJnH
Malware Config
Extracted
asyncrat
0.5.7B
Default
64.44.167.67:6900
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Drops startup file 2 IoCs
Processes:
PowerShell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Syscht.exe PowerShell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Syscht.exe PowerShell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exedescription pid process target process PID 2012 set thread context of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exePowerShell.exe2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowerShell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
PowerShell.exepid process 5104 PowerShell.exe 5104 PowerShell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exePowerShell.exedescription pid process Token: SeDebugPrivilege 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe Token: SeDebugPrivilege 5104 PowerShell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exedescription pid process target process PID 2012 wrote to memory of 5104 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PowerShell.exe PID 2012 wrote to memory of 5104 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PowerShell.exe PID 2012 wrote to memory of 5104 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PowerShell.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe PID 2012 wrote to memory of 4032 2012 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe 2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" copy-item 'C:\Users\Admin\AppData\Local\Temp\2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Syscht.exe'2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2bacead73dde3c7e51b68340af645df1_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82