Analysis
-
max time kernel
120s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 23:59
Behavioral task
behavioral1
Sample
68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe
-
Size
45KB
-
MD5
68d23586eef34a76a3e58cfc1bfdcb80
-
SHA1
7218ab8b9e02553b466361c043caa09a350e42b2
-
SHA256
dcaf6810871062a1a5a292c8e46667a8b7de908d292513ef1c443929ce8897c5
-
SHA512
20c09977afc6d0d787b481274ec7db6110691d342dbb25ddf9408a5e8a853cf79ff158e9552239d71fa4aafd247e72fdac0f653c92346945c8fbb84252cd72e3
-
SSDEEP
768:nugaNTokqd97WUHgAKpmo2q7HKjGKG6PIyzjbFgX3iUaLtlW8XHBWBDZ/x:nugaNToTdQT2mKYDy3bCXSFtl5x4d/x
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:4444
127.0.0.1:16155
127.0.0.1:15558
2.tcp.eu.ngrok.io:6606
2.tcp.eu.ngrok.io:7707
2.tcp.eu.ngrok.io:8808
2.tcp.eu.ngrok.io:4444
2.tcp.eu.ngrok.io:16155
2.tcp.eu.ngrok.io:15558
Mutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
MicrosoftService.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001225f-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2892 MicrosoftService.exe -
Loads dropped DLL 1 IoCs
pid Process 2072 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 2.tcp.eu.ngrok.io 10 2.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftService.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1852 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe Token: SeDebugPrivilege 2892 MicrosoftService.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2376 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2376 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2376 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2376 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2072 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 32 PID 2120 wrote to memory of 2072 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 32 PID 2120 wrote to memory of 2072 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 32 PID 2120 wrote to memory of 2072 2120 68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe 32 PID 2072 wrote to memory of 1852 2072 cmd.exe 34 PID 2072 wrote to memory of 1852 2072 cmd.exe 34 PID 2072 wrote to memory of 1852 2072 cmd.exe 34 PID 2072 wrote to memory of 1852 2072 cmd.exe 34 PID 2376 wrote to memory of 2724 2376 cmd.exe 35 PID 2376 wrote to memory of 2724 2376 cmd.exe 35 PID 2376 wrote to memory of 2724 2376 cmd.exe 35 PID 2376 wrote to memory of 2724 2376 cmd.exe 35 PID 2072 wrote to memory of 2892 2072 cmd.exe 36 PID 2072 wrote to memory of 2892 2072 cmd.exe 36 PID 2072 wrote to memory of 2892 2072 cmd.exe 36 PID 2072 wrote to memory of 2892 2072 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\68d23586eef34a76a3e58cfc1bfdcb80_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftService" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftService.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "MicrosoftService" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftService.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9EEE.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1852
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftService.exe"C:\Users\Admin\AppData\Roaming\MicrosoftService.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD5098bc900173b5c23fce1724a9db5035a
SHA16e8672f78773f4b04b0844c70ad88cf050674a5c
SHA2563029ae3d29586c97e55785d202696eae1c187ecb2d48c23e3e747c63484d0ce9
SHA5121f56a6abb93ec0e00e88b5878d28c72e4bd18aa9746384fae37c89b43cd21e6408c19c9da0f8a1d48f00d0492b7646bd7c3f30b3f8b7966035edecfbd8c52df3
-
Filesize
45KB
MD568d23586eef34a76a3e58cfc1bfdcb80
SHA17218ab8b9e02553b466361c043caa09a350e42b2
SHA256dcaf6810871062a1a5a292c8e46667a8b7de908d292513ef1c443929ce8897c5
SHA51220c09977afc6d0d787b481274ec7db6110691d342dbb25ddf9408a5e8a853cf79ff158e9552239d71fa4aafd247e72fdac0f653c92346945c8fbb84252cd72e3