Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 19:20
Static task
static1
Behavioral task
behavioral1
Sample
3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe
-
Size
422KB
-
MD5
3667642dbd2ed4f103292dd8944fc719
-
SHA1
54316089a0d981867f12d4ac551173cfde17233f
-
SHA256
5647b223088d5f7055db455ce7c82de9a1f762126af37635e29b7ef84963ebf5
-
SHA512
6858d1eeb7d9482029c06308a29bd512135bb7d20bad8e999c28ccb7a5544a50c6b9a619d338542dbb5371209a407ba948fc6dec1cdec3ab922c5af06180ca1b
-
SSDEEP
6144:Mvvu5zBxMQssziYWZTZ6ZSd2e2efswGaEXEdr10SH8+pOD4tyraO:OyiYWN408efsDaE0drS+OD4Ar
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:2510
194.5.98.81:2510
AsyncMutex_6SI8OkPnk
-
delay
20
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 2008 svchost.exe 1160 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1924 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exesvchost.exedescription pid process target process PID 1672 set thread context of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 2008 set thread context of 1160 2008 svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetimeout.exeschtasks.exesvchost.execmd.exesvchost.exe3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exeschtasks.exe3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2732 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2768 schtasks.exe 1324 schtasks.exe 2844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exepid process 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe Token: SeDebugPrivilege 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe Token: SeDebugPrivilege 2008 svchost.exe Token: SeDebugPrivilege 1160 svchost.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.execmd.execmd.exesvchost.exedescription pid process target process PID 1672 wrote to memory of 2768 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe schtasks.exe PID 1672 wrote to memory of 2768 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe schtasks.exe PID 1672 wrote to memory of 2768 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe schtasks.exe PID 1672 wrote to memory of 2768 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe schtasks.exe PID 1672 wrote to memory of 2796 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2796 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2796 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2796 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 1672 wrote to memory of 2636 1672 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe PID 2636 wrote to memory of 2292 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 2292 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 2292 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 2292 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 1924 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 1924 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 1924 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 1924 2636 3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 1324 2292 cmd.exe schtasks.exe PID 2292 wrote to memory of 1324 2292 cmd.exe schtasks.exe PID 2292 wrote to memory of 1324 2292 cmd.exe schtasks.exe PID 2292 wrote to memory of 1324 2292 cmd.exe schtasks.exe PID 1924 wrote to memory of 2732 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 2732 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 2732 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 2732 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 2008 1924 cmd.exe svchost.exe PID 1924 wrote to memory of 2008 1924 cmd.exe svchost.exe PID 1924 wrote to memory of 2008 1924 cmd.exe svchost.exe PID 1924 wrote to memory of 2008 1924 cmd.exe svchost.exe PID 2008 wrote to memory of 2844 2008 svchost.exe schtasks.exe PID 2008 wrote to memory of 2844 2008 svchost.exe schtasks.exe PID 2008 wrote to memory of 2844 2008 svchost.exe schtasks.exe PID 2008 wrote to memory of 2844 2008 svchost.exe schtasks.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe PID 2008 wrote to memory of 1160 2008 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BQLmrI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5448.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe"{path}"2⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\3667642dbd2ed4f103292dd8944fc719_JaffaCakes118.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1324 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA87F.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2732 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BQLmrI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2FC7.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844 -
C:\Users\Admin\AppData\Roaming\svchost.exe"{path}"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd64b517c8437a8fdbbdb593268352c3
SHA179678681314bf509272d06ea37066caf462d0547
SHA256135ebc00670b10f777bfb7ca689242d0f5683c4e832726370d9bd0f34a0b9a9f
SHA51240af7ee4140f02ae8e99a73849351a821848cf0606fe59cdc9aa0dcd3a17206acfc08b60c60737c5427fd569c3efc3436fa5ee398cf8660b8b5e91ea527a340f
-
Filesize
151B
MD5d56862f4ab2436ca13b49f1d4418cf0c
SHA18bfeeb7ca8d4953920f60858aad5c4a2b219d1ac
SHA2564e1de60e7ded4714d931c67a2746e8887b1a18e03b20f83d26764b919b42580f
SHA512105b4f8e0bd5ff9540f63bcbefe3029c3cc57cc0f2173f162dcfa35dbbf112827d610fcbf4f5ffbfcc8437a6d1a345e5ebc5cbc5f9de619a5eb9b834c4219d6b
-
Filesize
422KB
MD53667642dbd2ed4f103292dd8944fc719
SHA154316089a0d981867f12d4ac551173cfde17233f
SHA2565647b223088d5f7055db455ce7c82de9a1f762126af37635e29b7ef84963ebf5
SHA5126858d1eeb7d9482029c06308a29bd512135bb7d20bad8e999c28ccb7a5544a50c6b9a619d338542dbb5371209a407ba948fc6dec1cdec3ab922c5af06180ca1b