Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 16:49
Static task
static1
Behavioral task
behavioral1
Sample
4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe
-
Size
36KB
-
MD5
4f35ac873a97230c69a50bc06fd750a9
-
SHA1
ade1e45a59fe0343cb7be26de680c80f7bab3519
-
SHA256
7f92427f427dcc9c8746f252d895e938107e94d6432028d7d4beae5523b56c8e
-
SHA512
64452c18ba544ad7c15d5cc9165c4886299cc64b72efa9f236b198c8f786ac9f1cfff53f5125896ad4d2dcd5039506f8406b4364fc693afddd547e1b80c5788f
-
SSDEEP
768:+yUXi87RgWVj4c0dGHl0QHyZLa2fed3dddddddw:+yUXi8tnj4rdI0QHIsd3dddddddw
Malware Config
Extracted
asyncrat
0.5.7B
Default
justrandomhost.duckdns.org:1604
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2352-4-0x00000000005A0000-0x00000000005B2000-memory.dmp family_asyncrat behavioral1/memory/2636-19-0x0000000000440000-0x0000000000452000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2636 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2800 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 7 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2744 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe Token: SeDebugPrivilege 2636 svchost.exe Token: SeDebugPrivilege 2636 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2264 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 32 PID 2352 wrote to memory of 2264 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 32 PID 2352 wrote to memory of 2264 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 32 PID 2352 wrote to memory of 2264 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 32 PID 2352 wrote to memory of 2800 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 33 PID 2352 wrote to memory of 2800 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 33 PID 2352 wrote to memory of 2800 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 33 PID 2352 wrote to memory of 2800 2352 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 33 PID 2264 wrote to memory of 1480 2264 cmd.exe 36 PID 2264 wrote to memory of 1480 2264 cmd.exe 36 PID 2264 wrote to memory of 1480 2264 cmd.exe 36 PID 2264 wrote to memory of 1480 2264 cmd.exe 36 PID 2800 wrote to memory of 2744 2800 cmd.exe 37 PID 2800 wrote to memory of 2744 2800 cmd.exe 37 PID 2800 wrote to memory of 2744 2800 cmd.exe 37 PID 2800 wrote to memory of 2744 2800 cmd.exe 37 PID 2800 wrote to memory of 2636 2800 cmd.exe 38 PID 2800 wrote to memory of 2636 2800 cmd.exe 38 PID 2800 wrote to memory of 2636 2800 cmd.exe 38 PID 2800 wrote to memory of 2636 2800 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpEA4F.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2744
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD54479fe4249c3fec49fd8d920dffbd171
SHA1cc443910a938c63f31702662bd5d0d25fc75e5a4
SHA256b514c9734c17870ce31900f53fe2cf7a7b488d6c86b6f4051b9edf5cf1006022
SHA51247d525b71822042248901ce842b59534435401b56720494bcd84cded287d10715740f65af78cafd27fac850efe953efe16ce0d74597c9c541fe112c7a1daa1d3
-
Filesize
36KB
MD54f35ac873a97230c69a50bc06fd750a9
SHA1ade1e45a59fe0343cb7be26de680c80f7bab3519
SHA2567f92427f427dcc9c8746f252d895e938107e94d6432028d7d4beae5523b56c8e
SHA51264452c18ba544ad7c15d5cc9165c4886299cc64b72efa9f236b198c8f786ac9f1cfff53f5125896ad4d2dcd5039506f8406b4364fc693afddd547e1b80c5788f