Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/12/2024, 20:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe
-
Size
300.0MB
-
MD5
09d3660e122050f7daeef7650eaf4d5f
-
SHA1
485b17fdead4fd0917266739f905593d8d82bb43
-
SHA256
9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997
-
SHA512
a6d83a17d34c3050e957bb4f9d0d672b0ea9c129377e0ed0409a75f8d73cb4ad7368f076a5b303805a6a734e3ad6098003b570de60702ef498d62880382452ec
-
SSDEEP
3145728:ex1MFn6eC4YVC4m5oih6p7UUUUUMMTeD9GGtg:Gm5osTj5
Malware Config
Extracted
asyncrat
VenomRAT 5.0.3
FEB-25-FRI
feb23-pandor.duckdns.org:25045
we4320fmef
-
delay
0
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 1380 filera.exe 848 filera.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2268 set thread context of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 1380 set thread context of 1920 1380 filera.exe 44 PID 848 set thread context of 900 848 filera.exe 49 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language filera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language filera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe 1608 schtasks.exe 1580 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2884 RegAsm.exe Token: SeDebugPrivilege 1920 RegAsm.exe Token: SeDebugPrivilege 900 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2852 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 31 PID 2268 wrote to memory of 2852 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 31 PID 2268 wrote to memory of 2852 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 31 PID 2268 wrote to memory of 2852 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 31 PID 2268 wrote to memory of 2740 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 33 PID 2268 wrote to memory of 2740 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 33 PID 2268 wrote to memory of 2740 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 33 PID 2268 wrote to memory of 2740 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 33 PID 2852 wrote to memory of 2728 2852 cmd.exe 35 PID 2852 wrote to memory of 2728 2852 cmd.exe 35 PID 2852 wrote to memory of 2728 2852 cmd.exe 35 PID 2852 wrote to memory of 2728 2852 cmd.exe 35 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 2268 wrote to memory of 2884 2268 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 36 PID 972 wrote to memory of 1380 972 taskeng.exe 38 PID 972 wrote to memory of 1380 972 taskeng.exe 38 PID 972 wrote to memory of 1380 972 taskeng.exe 38 PID 972 wrote to memory of 1380 972 taskeng.exe 38 PID 1380 wrote to memory of 1432 1380 filera.exe 39 PID 1380 wrote to memory of 1432 1380 filera.exe 39 PID 1380 wrote to memory of 1432 1380 filera.exe 39 PID 1380 wrote to memory of 1432 1380 filera.exe 39 PID 1380 wrote to memory of 1008 1380 filera.exe 41 PID 1380 wrote to memory of 1008 1380 filera.exe 41 PID 1380 wrote to memory of 1008 1380 filera.exe 41 PID 1380 wrote to memory of 1008 1380 filera.exe 41 PID 1432 wrote to memory of 1608 1432 cmd.exe 43 PID 1432 wrote to memory of 1608 1432 cmd.exe 43 PID 1432 wrote to memory of 1608 1432 cmd.exe 43 PID 1432 wrote to memory of 1608 1432 cmd.exe 43 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 1380 wrote to memory of 1920 1380 filera.exe 44 PID 972 wrote to memory of 848 972 taskeng.exe 45 PID 972 wrote to memory of 848 972 taskeng.exe 45 PID 972 wrote to memory of 848 972 taskeng.exe 45 PID 972 wrote to memory of 848 972 taskeng.exe 45 PID 848 wrote to memory of 2932 848 filera.exe 46 PID 848 wrote to memory of 2932 848 filera.exe 46 PID 848 wrote to memory of 2932 848 filera.exe 46 PID 848 wrote to memory of 2932 848 filera.exe 46 PID 848 wrote to memory of 1768 848 filera.exe 47 PID 848 wrote to memory of 1768 848 filera.exe 47 PID 848 wrote to memory of 1768 848 filera.exe 47 PID 848 wrote to memory of 1768 848 filera.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe" "C:\Users\Admin\AppData\Roaming\filera.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2BDD05C3-E555-4A11-A6C6-7EFAD18B1B06} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Roaming\filera.exeC:\Users\Admin\AppData\Roaming\filera.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\filera.exe" "C:\Users\Admin\AppData\Roaming\filera.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
-
C:\Users\Admin\AppData\Roaming\filera.exeC:\Users\Admin\AppData\Roaming\filera.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:2932 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\filera.exe" "C:\Users\Admin\AppData\Roaming\filera.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-