Analysis
-
max time kernel
146s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe
-
Size
71KB
-
MD5
fcf393b445d4f0b001d53e097db8e5fe
-
SHA1
8c46fdbab506cd8aa5cdec4a6347e9c655c387e3
-
SHA256
6d42ab03dc8bf128ef84fd8c6a33b113ac9961077f72ab94a353a5e4f05aac61
-
SHA512
d30371c10b63ce8a9649de204e19769f22b0e9c1a15938418556e79c4df2d80e72322f24afcfe5c0f2a6b02663c174c76f0e0c6c4bd923c1cf1f5b1e3fb4eacb
-
SSDEEP
1536:H9WXJ4FGFYQRVU6EkaS3Ystx7Adpf7PS5TSVHbFqZKdMF/gTwHMBy:UAw26Eka1sLeZ7PS5TSdFqZFoE
Malware Config
Extracted
asyncrat
0.5.7B
Default
remalarm.ddns.net:6606
remalarm.ddns.net:8808
AsyncMutex_6SI8OkPnk
-
delay
10
-
install
true
-
install_file
Test.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/756-2-0x00000000004C0000-0x00000000004EC000-memory.dmp family_asyncrat behavioral1/memory/756-5-0x0000000000500000-0x0000000000512000-memory.dmp family_asyncrat behavioral1/memory/2628-21-0x0000000004AE0000-0x0000000004B20000-memory.dmp family_asyncrat behavioral1/memory/2628-22-0x0000000000380000-0x0000000000392000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Test.exepid process 2628 Test.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2636 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2560 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exepid process 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exeTest.exedescription pid process Token: SeDebugPrivilege 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe Token: SeDebugPrivilege 2628 Test.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 756 wrote to memory of 2588 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 756 wrote to memory of 2588 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 756 wrote to memory of 2588 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 756 wrote to memory of 2588 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 756 wrote to memory of 2636 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 756 wrote to memory of 2636 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 756 wrote to memory of 2636 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 756 wrote to memory of 2636 756 fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe cmd.exe PID 2588 wrote to memory of 1724 2588 cmd.exe schtasks.exe PID 2588 wrote to memory of 1724 2588 cmd.exe schtasks.exe PID 2588 wrote to memory of 1724 2588 cmd.exe schtasks.exe PID 2588 wrote to memory of 1724 2588 cmd.exe schtasks.exe PID 2636 wrote to memory of 2560 2636 cmd.exe timeout.exe PID 2636 wrote to memory of 2560 2636 cmd.exe timeout.exe PID 2636 wrote to memory of 2560 2636 cmd.exe timeout.exe PID 2636 wrote to memory of 2560 2636 cmd.exe timeout.exe PID 2636 wrote to memory of 2628 2636 cmd.exe Test.exe PID 2636 wrote to memory of 2628 2636 cmd.exe Test.exe PID 2636 wrote to memory of 2628 2636 cmd.exe Test.exe PID 2636 wrote to memory of 2628 2636 cmd.exe Test.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Test" /tr '"C:\Users\Admin\AppData\Roaming\Test.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Test" /tr '"C:\Users\Admin\AppData\Roaming\Test.exe"'3⤵
- Creates scheduled task(s)
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4CAA.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2560
-
-
C:\Users\Admin\AppData\Roaming\Test.exe"C:\Users\Admin\AppData\Roaming\Test.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD591db93b2a18545a1be590a8a1687ce59
SHA17234f6e59975a48fdc19efb63a6473a9ed80eab6
SHA25698878fa193887abeaf5287e77e5ba847bb8f4d79391817e12fe028b623df4e13
SHA5126e71ad0dd124211dd71778f4d5e3983ba3dfb2f70a5127a920b8b4e804d1799a7e2ae4dfa616aff4d9a44101720120db18f9784c51e2b9cb593f4623110c45d7
-
Filesize
71KB
MD5fcf393b445d4f0b001d53e097db8e5fe
SHA18c46fdbab506cd8aa5cdec4a6347e9c655c387e3
SHA2566d42ab03dc8bf128ef84fd8c6a33b113ac9961077f72ab94a353a5e4f05aac61
SHA512d30371c10b63ce8a9649de204e19769f22b0e9c1a15938418556e79c4df2d80e72322f24afcfe5c0f2a6b02663c174c76f0e0c6c4bd923c1cf1f5b1e3fb4eacb