Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe
-
Size
744KB
-
MD5
cf50ae69e12fe9da2b1f5793f517e281
-
SHA1
3a312594b112050ebb4fc437ad5ca351ab3c1fe5
-
SHA256
9180b650add0089b72e050e358d7cac79d5e482b605f07692f35b9a6d12d9fd8
-
SHA512
2ddf75fe9d1cab79de587fd23d5b6de639f27217ac4c50f295d6456f25e53eb95e3da8514978f6eaa5f80cf3462931e804a0454cfaddd82802cd8235189b3571
-
SSDEEP
12288:gi70uZvt2NjFmzPkK46kb4by7UZGR3p2gex3HWkXvfWnNJKURYeVFZQrT4y:g00uZvMNj5KDk0O7nRPqGk/fnle0T4
Malware Config
Extracted
asyncrat
0.5.6
null
188.215.229.44:7900
wucfjfzenbowqnj
-
delay
5
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2332 set thread context of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2660 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2688 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 31 PID 2332 wrote to memory of 2688 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 31 PID 2332 wrote to memory of 2688 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 31 PID 2332 wrote to memory of 2688 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 31 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33 PID 2332 wrote to memory of 2660 2332 cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YjvUEUyTAJjLW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CC5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cf50ae69e12fe9da2b1f5793f517e281_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e2a4956b046e38f7f3165b359abe6085
SHA1accdb5e30cdf24a68e58dce2d549b6b866cde7b2
SHA2565387b58f53e7f3fb6fb1daef01bba1ab65880fec009ee7485384bceba0f671bf
SHA512d8e6055fb8884556ce63f87c8108f292842f5fcd77e8e58cf7e83d3ce44815ee934efeb2b0a9250a5f95cdb25bf56f07573d78084aa420b3ea8ce94861c195a6