Analysis
-
max time kernel
133s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 22:53
Behavioral task
behavioral1
Sample
4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe
-
Size
52KB
-
MD5
4bc1e15a3b8ccbed4ed88a298d737ee5
-
SHA1
f1d9f3ba07924492ce6640d7e4de08d36e3485d4
-
SHA256
ea3d22065961b55c82ad89a5003ba6904e04598bfd6987bc847b68196e333c94
-
SHA512
5ba27276832f8d57ae58c340a8d4837980c65444f5fab6cb912d23ca50d9ff46767ea9894de0fba12c1ef2485b5ff7e5e97dc803b240261e6d62517493b53b10
-
SSDEEP
1536:Uui3NTdBR27R515q2r3bSCubG+QSl6qzQgfmd7x:UuidTdBR2V51U2r3FubG+oRgfmhx
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1212
91.151.94.60:6606
91.151.94.60:7707
91.151.94.60:8808
91.151.94.60:1212
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000017041-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2772 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2652 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2660 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe Token: SeDebugPrivilege 2772 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2092 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2092 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2092 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2092 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2652 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 33 PID 1940 wrote to memory of 2652 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 33 PID 1940 wrote to memory of 2652 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 33 PID 1940 wrote to memory of 2652 1940 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 33 PID 2092 wrote to memory of 2752 2092 cmd.exe 35 PID 2092 wrote to memory of 2752 2092 cmd.exe 35 PID 2092 wrote to memory of 2752 2092 cmd.exe 35 PID 2092 wrote to memory of 2752 2092 cmd.exe 35 PID 2652 wrote to memory of 2660 2652 cmd.exe 36 PID 2652 wrote to memory of 2660 2652 cmd.exe 36 PID 2652 wrote to memory of 2660 2652 cmd.exe 36 PID 2652 wrote to memory of 2660 2652 cmd.exe 36 PID 2652 wrote to memory of 2772 2652 cmd.exe 37 PID 2652 wrote to memory of 2772 2652 cmd.exe 37 PID 2652 wrote to memory of 2772 2652 cmd.exe 37 PID 2652 wrote to memory of 2772 2652 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpCDE9.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2660
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD50a11c5b92c76b50062ac51d9c9a3b0c8
SHA1f5564aec3131312de91c91648b90860527e5cb65
SHA2560d90db15fecf6a9456daf4866239cd339327e4b1f94becef064f827e470132e3
SHA512af6dba2e82993ed722aeeddc4a2438f341fac66b0447e17122e7de3a89cde190ae7f825e3108ab851c0a5d2c8475b1fd639313693f0ee4327e1ca7b4b2d39a64
-
Filesize
52KB
MD54bc1e15a3b8ccbed4ed88a298d737ee5
SHA1f1d9f3ba07924492ce6640d7e4de08d36e3485d4
SHA256ea3d22065961b55c82ad89a5003ba6904e04598bfd6987bc847b68196e333c94
SHA5125ba27276832f8d57ae58c340a8d4837980c65444f5fab6cb912d23ca50d9ff46767ea9894de0fba12c1ef2485b5ff7e5e97dc803b240261e6d62517493b53b10