Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 16:49
Static task
static1
Behavioral task
behavioral1
Sample
4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe
-
Size
36KB
-
MD5
4f35ac873a97230c69a50bc06fd750a9
-
SHA1
ade1e45a59fe0343cb7be26de680c80f7bab3519
-
SHA256
7f92427f427dcc9c8746f252d895e938107e94d6432028d7d4beae5523b56c8e
-
SHA512
64452c18ba544ad7c15d5cc9165c4886299cc64b72efa9f236b198c8f786ac9f1cfff53f5125896ad4d2dcd5039506f8406b4364fc693afddd547e1b80c5788f
-
SSDEEP
768:+yUXi87RgWVj4c0dGHl0QHyZLa2fed3dddddddw:+yUXi8tnj4rdI0QHIsd3dddddddw
Malware Config
Extracted
asyncrat
0.5.7B
Default
justrandomhost.duckdns.org:1604
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/5328-7-0x0000000005C70000-0x0000000005C82000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 5732 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 pastebin.com 7 pastebin.com 28 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5676 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe Token: SeDebugPrivilege 5732 svchost.exe Token: SeDebugPrivilege 5732 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5328 wrote to memory of 4876 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 89 PID 5328 wrote to memory of 4876 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 89 PID 5328 wrote to memory of 4876 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 89 PID 5328 wrote to memory of 2020 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 91 PID 5328 wrote to memory of 2020 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 91 PID 5328 wrote to memory of 2020 5328 4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe 91 PID 4876 wrote to memory of 6008 4876 cmd.exe 93 PID 4876 wrote to memory of 6008 4876 cmd.exe 93 PID 4876 wrote to memory of 6008 4876 cmd.exe 93 PID 2020 wrote to memory of 5676 2020 cmd.exe 94 PID 2020 wrote to memory of 5676 2020 cmd.exe 94 PID 2020 wrote to memory of 5676 2020 cmd.exe 94 PID 2020 wrote to memory of 5732 2020 cmd.exe 95 PID 2020 wrote to memory of 5732 2020 cmd.exe 95 PID 2020 wrote to memory of 5732 2020 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:6008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCC97.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5676
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5a2057b97adc1207c5e3449f93f6e4e6f
SHA1ff0bcd206894d7f15b8ba7f5e0785a7e9f77521a
SHA2568a8375b09c79ec3e3b0669357cc6fa8bba0f4af9c309e6e46a9884a2429ee9cf
SHA5122f477a6ba6b3c986b3187873c90a322a725a36719b779d5fe92b479ef2f5fbd6c9d34ece170dffbfc30434a9faf7c4f1e87ae22484807fdc48951cac8c333489
-
Filesize
36KB
MD54f35ac873a97230c69a50bc06fd750a9
SHA1ade1e45a59fe0343cb7be26de680c80f7bab3519
SHA2567f92427f427dcc9c8746f252d895e938107e94d6432028d7d4beae5523b56c8e
SHA51264452c18ba544ad7c15d5cc9165c4886299cc64b72efa9f236b198c8f786ac9f1cfff53f5125896ad4d2dcd5039506f8406b4364fc693afddd547e1b80c5788f