Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 20:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe
-
Size
300.0MB
-
MD5
09d3660e122050f7daeef7650eaf4d5f
-
SHA1
485b17fdead4fd0917266739f905593d8d82bb43
-
SHA256
9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997
-
SHA512
a6d83a17d34c3050e957bb4f9d0d672b0ea9c129377e0ed0409a75f8d73cb4ad7368f076a5b303805a6a734e3ad6098003b570de60702ef498d62880382452ec
-
SSDEEP
3145728:ex1MFn6eC4YVC4m5oih6p7UUUUUMMTeD9GGtg:Gm5osTj5
Malware Config
Extracted
asyncrat
VenomRAT 5.0.3
FEB-25-FRI
feb23-pandor.duckdns.org:25045
we4320fmef
-
delay
0
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation filera.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation filera.exe -
Executes dropped EXE 2 IoCs
pid Process 724 filera.exe 2908 filera.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 372 set thread context of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 724 set thread context of 1012 724 filera.exe 102 PID 2908 set thread context of 4620 2908 filera.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language filera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language filera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1252 schtasks.exe 2444 schtasks.exe 1336 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4840 RegAsm.exe Token: SeDebugPrivilege 1012 RegAsm.exe Token: SeDebugPrivilege 4620 RegAsm.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 372 wrote to memory of 2808 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 90 PID 372 wrote to memory of 2808 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 90 PID 372 wrote to memory of 2808 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 90 PID 372 wrote to memory of 4828 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 92 PID 372 wrote to memory of 4828 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 92 PID 372 wrote to memory of 4828 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 92 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 372 wrote to memory of 4840 372 JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe 94 PID 2808 wrote to memory of 1252 2808 cmd.exe 95 PID 2808 wrote to memory of 1252 2808 cmd.exe 95 PID 2808 wrote to memory of 1252 2808 cmd.exe 95 PID 724 wrote to memory of 3572 724 filera.exe 98 PID 724 wrote to memory of 3572 724 filera.exe 98 PID 724 wrote to memory of 3572 724 filera.exe 98 PID 724 wrote to memory of 4072 724 filera.exe 100 PID 724 wrote to memory of 4072 724 filera.exe 100 PID 724 wrote to memory of 4072 724 filera.exe 100 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 724 wrote to memory of 1012 724 filera.exe 102 PID 3572 wrote to memory of 2444 3572 cmd.exe 103 PID 3572 wrote to memory of 2444 3572 cmd.exe 103 PID 3572 wrote to memory of 2444 3572 cmd.exe 103 PID 2908 wrote to memory of 2716 2908 filera.exe 105 PID 2908 wrote to memory of 2716 2908 filera.exe 105 PID 2908 wrote to memory of 2716 2908 filera.exe 105 PID 2908 wrote to memory of 4760 2908 filera.exe 107 PID 2908 wrote to memory of 4760 2908 filera.exe 107 PID 2908 wrote to memory of 4760 2908 filera.exe 107 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2908 wrote to memory of 4620 2908 filera.exe 109 PID 2716 wrote to memory of 1336 2716 cmd.exe 110 PID 2716 wrote to memory of 1336 2716 cmd.exe 110 PID 2716 wrote to memory of 1336 2716 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a108a80f5b5b3894ff5fdd573b626fdce87e467814c769382b8d9ab6c7d6997.exe" "C:\Users\Admin\AppData\Roaming\filera.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Users\Admin\AppData\Roaming\filera.exeC:\Users\Admin\AppData\Roaming\filera.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\filera.exe" "C:\Users\Admin\AppData\Roaming\filera.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Users\Admin\AppData\Roaming\filera.exeC:\Users\Admin\AppData\Roaming\filera.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\filera.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1336
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\filera.exe" "C:\Users\Admin\AppData\Roaming\filera.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
805B
MD54b74e933d78bd5e8fb1cc4653fb2133c
SHA1f6e931eec700fa325bd40c3adc6f1c0eba806066
SHA256fd99bed17853f5ad196ca6d4a62f5e2405fbdf5b98cbf45af8b7cef83e4bcec3
SHA512b56ff89eff1a757a87dcb875206ae92d39ffdb5adf638600c21bc7c76ff4cc25502ae1060716488c7ed1641f8cdfad2a320443b7b4d9f09808eb86eb87f351ec