Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 22:53
Behavioral task
behavioral1
Sample
4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe
-
Size
52KB
-
MD5
4bc1e15a3b8ccbed4ed88a298d737ee5
-
SHA1
f1d9f3ba07924492ce6640d7e4de08d36e3485d4
-
SHA256
ea3d22065961b55c82ad89a5003ba6904e04598bfd6987bc847b68196e333c94
-
SHA512
5ba27276832f8d57ae58c340a8d4837980c65444f5fab6cb912d23ca50d9ff46767ea9894de0fba12c1ef2485b5ff7e5e97dc803b240261e6d62517493b53b10
-
SSDEEP
1536:Uui3NTdBR27R515q2r3bSCubG+QSl6qzQgfmd7x:UuidTdBR2V51U2r3FubG+oRgfmhx
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1212
91.151.94.60:6606
91.151.94.60:7707
91.151.94.60:8808
91.151.94.60:1212
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b00000002341d-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3008 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2692 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe Token: SeDebugPrivilege 3008 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1484 wrote to memory of 3592 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 86 PID 1484 wrote to memory of 3592 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 86 PID 1484 wrote to memory of 3592 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 86 PID 1484 wrote to memory of 1040 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 88 PID 1484 wrote to memory of 1040 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 88 PID 1484 wrote to memory of 1040 1484 4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe 88 PID 1040 wrote to memory of 2692 1040 cmd.exe 90 PID 1040 wrote to memory of 2692 1040 cmd.exe 90 PID 1040 wrote to memory of 2692 1040 cmd.exe 90 PID 3592 wrote to memory of 1972 3592 cmd.exe 91 PID 3592 wrote to memory of 1972 3592 cmd.exe 91 PID 3592 wrote to memory of 1972 3592 cmd.exe 91 PID 1040 wrote to memory of 3008 1040 cmd.exe 92 PID 1040 wrote to memory of 3008 1040 cmd.exe 92 PID 1040 wrote to memory of 3008 1040 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4bc1e15a3b8ccbed4ed88a298d737ee5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8D0D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2692
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5bde5b49b04e4e032264cf79283665e45
SHA14b61dcaa9465d015bb5691d661c392f9ee9fd007
SHA25641cae29b0cc97662d3fadc752a4c9b7d0fff825b29cf44ced27b59349a38cee0
SHA512545d09d3a438ffb7b05b056ebcca0cfd515d96cc73b3457b0336a896bfcfaf740688c847f75ffb6b6b7a0cab3668fc1f05956534cca65c899f9719a69cdf10d1
-
Filesize
52KB
MD54bc1e15a3b8ccbed4ed88a298d737ee5
SHA1f1d9f3ba07924492ce6640d7e4de08d36e3485d4
SHA256ea3d22065961b55c82ad89a5003ba6904e04598bfd6987bc847b68196e333c94
SHA5125ba27276832f8d57ae58c340a8d4837980c65444f5fab6cb912d23ca50d9ff46767ea9894de0fba12c1ef2485b5ff7e5e97dc803b240261e6d62517493b53b10