Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 06:47
Static task
static1
Behavioral task
behavioral1
Sample
e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe
-
Size
632KB
-
MD5
e04e60efc406faefb13b0fd319e2251f
-
SHA1
9e0f221915f81e639a52eeaf76dc96f95ab05e4d
-
SHA256
61cb3345fb32835c6be148fbcd92812c80cc168affea782936055ff62ca4dd4b
-
SHA512
07b848691b0976b40411672b98030de36b4f10f1181f248f3150600a336cf3461ba1a2af2484399d2c43faeb5c474146edb206430990ca90f36684444cb77485
-
SSDEEP
12288:0pacPt3R/dbmXv4k8OIpLaNrv/TFUVo6QyPa+DAB3YWLSiRw3K:K1KXL8hYFv/TmnibBzdp
Malware Config
Extracted
asyncrat
0.5.2
sys2021.linkpc.net:6606
cd6-c2e0e3fbeef6
-
delay
0
-
install
true
-
install_file
notepad.exe
-
install_folder
%AppData%
Extracted
nanocore
1.2.2.0
sys2021.linkpc.net:11940
23.94.82.41:11940
de7e01ad-963b-4e14-81aa-08dfb351f0fe
-
activate_away_mode
false
-
backup_connection_host
23.94.82.41
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-04-24T08:14:59.254967636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
11940
-
default_group
Do
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
de7e01ad-963b-4e14-81aa-08dfb351f0fe
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sys2021.linkpc.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x000800000001956c-1957.dat disable_win_def behavioral1/memory/9628-1966-0x0000000000030000-0x0000000000054000-memory.dmp disable_win_def behavioral1/memory/9944-1977-0x00000000003B0000-0x00000000003D4000-memory.dmp disable_win_def -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\google\\chrome.exe\"," e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe -
Nanocore family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001956c-1957.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 9628 Edthlzkghxuafibmavvextdclient startup.exe 9944 notepad.exe -
Loads dropped DLL 1 IoCs
pid Process 9512 WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Service = "C:\\Program Files (x86)\\PCI Service\\pcisv.exe" e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2116 set thread context of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\PCI Service\pcisv.exe e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe File created C:\Program Files (x86)\PCI Service\pcisv.exe e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 9904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2752 powershell.exe 1824 powershell.exe 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 9536 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 9536 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 9536 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9628 Edthlzkghxuafibmavvextdclient startup.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe 9944 notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 9536 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2752 powershell.exe Token: SeIncreaseQuotaPrivilege 2752 powershell.exe Token: SeSecurityPrivilege 2752 powershell.exe Token: SeTakeOwnershipPrivilege 2752 powershell.exe Token: SeLoadDriverPrivilege 2752 powershell.exe Token: SeSystemProfilePrivilege 2752 powershell.exe Token: SeSystemtimePrivilege 2752 powershell.exe Token: SeProfSingleProcessPrivilege 2752 powershell.exe Token: SeIncBasePriorityPrivilege 2752 powershell.exe Token: SeCreatePagefilePrivilege 2752 powershell.exe Token: SeBackupPrivilege 2752 powershell.exe Token: SeRestorePrivilege 2752 powershell.exe Token: SeShutdownPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeSystemEnvironmentPrivilege 2752 powershell.exe Token: SeRemoteShutdownPrivilege 2752 powershell.exe Token: SeUndockPrivilege 2752 powershell.exe Token: SeManageVolumePrivilege 2752 powershell.exe Token: 33 2752 powershell.exe Token: 34 2752 powershell.exe Token: 35 2752 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeIncreaseQuotaPrivilege 1824 powershell.exe Token: SeSecurityPrivilege 1824 powershell.exe Token: SeTakeOwnershipPrivilege 1824 powershell.exe Token: SeLoadDriverPrivilege 1824 powershell.exe Token: SeSystemProfilePrivilege 1824 powershell.exe Token: SeSystemtimePrivilege 1824 powershell.exe Token: SeProfSingleProcessPrivilege 1824 powershell.exe Token: SeIncBasePriorityPrivilege 1824 powershell.exe Token: SeCreatePagefilePrivilege 1824 powershell.exe Token: SeBackupPrivilege 1824 powershell.exe Token: SeRestorePrivilege 1824 powershell.exe Token: SeShutdownPrivilege 1824 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeSystemEnvironmentPrivilege 1824 powershell.exe Token: SeRemoteShutdownPrivilege 1824 powershell.exe Token: SeUndockPrivilege 1824 powershell.exe Token: SeManageVolumePrivilege 1824 powershell.exe Token: 33 1824 powershell.exe Token: 34 1824 powershell.exe Token: 35 1824 powershell.exe Token: SeDebugPrivilege 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe Token: SeDebugPrivilege 9536 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe Token: SeDebugPrivilege 9628 Edthlzkghxuafibmavvextdclient startup.exe Token: SeDebugPrivilege 9944 notepad.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2752 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 29 PID 2116 wrote to memory of 2752 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 29 PID 2116 wrote to memory of 2752 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 29 PID 2116 wrote to memory of 2752 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 29 PID 2116 wrote to memory of 1824 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 32 PID 2116 wrote to memory of 1824 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 32 PID 2116 wrote to memory of 1824 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 32 PID 2116 wrote to memory of 1824 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 32 PID 2116 wrote to memory of 9512 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 34 PID 2116 wrote to memory of 9512 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 34 PID 2116 wrote to memory of 9512 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 34 PID 2116 wrote to memory of 9512 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 34 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 2116 wrote to memory of 9536 2116 e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe 35 PID 9512 wrote to memory of 9628 9512 WScript.exe 36 PID 9512 wrote to memory of 9628 9512 WScript.exe 36 PID 9512 wrote to memory of 9628 9512 WScript.exe 36 PID 9512 wrote to memory of 9628 9512 WScript.exe 36 PID 9628 wrote to memory of 9868 9628 Edthlzkghxuafibmavvextdclient startup.exe 38 PID 9628 wrote to memory of 9868 9628 Edthlzkghxuafibmavvextdclient startup.exe 38 PID 9628 wrote to memory of 9868 9628 Edthlzkghxuafibmavvextdclient startup.exe 38 PID 9868 wrote to memory of 9904 9868 WScript.exe 39 PID 9868 wrote to memory of 9904 9868 WScript.exe 39 PID 9868 wrote to memory of 9904 9868 WScript.exe 39 PID 9628 wrote to memory of 9944 9628 Edthlzkghxuafibmavvextdclient startup.exe 41 PID 9628 wrote to memory of 9944 9628 Edthlzkghxuafibmavvextdclient startup.exe 41 PID 9628 wrote to memory of 9944 9628 Edthlzkghxuafibmavvextdclient startup.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Vzvcyragywwvopuhbwi.vbs"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:9512 -
C:\Users\Admin\AppData\Local\Temp\Edthlzkghxuafibmavvextdclient startup.exe"C:\Users\Admin\AppData\Local\Temp\Edthlzkghxuafibmavvextdclient startup.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:9628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\tmpF5F3.tmp.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:9868 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc onlogon /rl highest /tn notepad.exe /tr "C:\Users\Admin\AppData\Roaming\notepad.exe5⤵
- Scheduled Task/Job: Scheduled Task
PID:9904
-
-
-
C:\Users\Admin\AppData\Roaming\notepad.exe"C:\Users\Admin\AppData\Roaming\notepad.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:9944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\e04e60efc406faefb13b0fd319e2251f_JaffaCakes118.exe2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:9536
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:9780
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:10036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD57c065aaedcccc8330d30dd098e2d080a
SHA1d8e1a9251e02062264229d2b92366b33cba3615e
SHA2568892f38077963d30d807e405177ca889e327e447473066ba7dbddacc58a5562c
SHA512a193e0f337a16965726b0481324eda249e9f53ab0d24b48d63d736be35ff7208cab29fb6a5a6fc7c31dc34ddbba5423a2d4d4c1ecaf1f50c29f336c1fcb12469
-
Filesize
125B
MD5e43caabb477eff9358b404c0658ea4b8
SHA1ff9530a0a971b26d85323abe290427a32f135fe4
SHA256796965acba70efdb0bc8d6633f5d35e745ce49d09f6600d8ff151545563c9430
SHA5127eb32002d2a08d9342020bb0f073d21772f9569b9133a0f36334f3acaaefab2aab8c52f3b27ee4fc23148bab3ebd8cbdc15f7a1656ae9bf67997e3cc891383a8
-
Filesize
216B
MD53fd8d047dc23e8fe24f9cf58c7cd2b55
SHA157cf93639c8ed34f5bc06c4a7d795d712d3b8648
SHA2564b207de241dc5c2ae5904d574fcccfbd2a85153c7b13f667055e96d15ad9eaec
SHA5125d36a0ac43f312f8a6fc51e290aa56c687b1ff9a813f87a3f019452fc4db2a25ecb7596eda917db2748257c6d814eb14668b8ba16a1f630f0ae36723a6a35d8b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5814328af2943eb4f4dd3da256764c276
SHA1e8371610eff3d546ac6662ec06c532378c869b0c
SHA2560b0f033b338a23a4af597345292cf0220251329140ead79ae065fb12c0b1e185
SHA512734338c638f36f29ef95df16f1974365ae19b0085756ca8d2d3c555b81ad87b4b356198391e411fa91eaf0e47b30abed1cc4fc1ef50f9c8e0de46e3338edce62