Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 03:42
Behavioral task
behavioral1
Sample
2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe
-
Size
45KB
-
MD5
2a2cb30aad7f963c02e030616945fcd0
-
SHA1
3990931750e1415ad539fbb4c31c31f45847aba6
-
SHA256
a06b140ab8f1665d9dbacaa20da469622ce010c01a7fcef3b69121440bc3019c
-
SHA512
427237b92f4d56228dfbebb9b6a9a62d3848f2550179199bd3d33dad7c089a0a4c6607bf51224d8d93db971426a4fef3d5e7e2f3a7eff6d3332de074f2146c68
-
SSDEEP
768:quZPpT1Uu4/cWUeC66mo2q1MDEbHB8+OPI/TzjbXgX3iqSo50LBDZwx:quZPpT1tr2DyR3/T3bwXSqSocdwx
Malware Config
Extracted
asyncrat
0.5.7B
AUG
chongmei33.publicvm.com:2703
chongmei33.publicvm.com:49746
chongmei33.publicvm.com:46422
chongmei33.publicvm.com:6578
dongreg202020.duckdns.org:2703
dongreg202020.duckdns.org:49746
dongreg202020.duckdns.org:46422
dongreg202020.duckdns.org:6578
rahim321.duckdns.org:2703
rahim321.duckdns.org:49746
rahim321.duckdns.org:46422
rahim321.duckdns.org:6578
172.94.109.17:2703
172.94.109.17:49746
172.94.109.17:46422
172.94.109.17:6578
chonglee575.duckdns.org:2703
chonglee575.duckdns.org:49746
chonglee575.duckdns.org:46422
chonglee575.duckdns.org:6578
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\svchost.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2740 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2760 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exetimeout.exesvchost.exe2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2664 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exepid process 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exesvchost.exedescription pid process Token: SeDebugPrivilege 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe Token: SeDebugPrivilege 2740 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 2468 wrote to memory of 1064 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1064 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1064 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1064 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 2760 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 2760 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 2760 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 2760 2468 2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe cmd.exe PID 1064 wrote to memory of 3000 1064 cmd.exe schtasks.exe PID 1064 wrote to memory of 3000 1064 cmd.exe schtasks.exe PID 1064 wrote to memory of 3000 1064 cmd.exe schtasks.exe PID 1064 wrote to memory of 3000 1064 cmd.exe schtasks.exe PID 2760 wrote to memory of 2664 2760 cmd.exe timeout.exe PID 2760 wrote to memory of 2664 2760 cmd.exe timeout.exe PID 2760 wrote to memory of 2664 2760 cmd.exe timeout.exe PID 2760 wrote to memory of 2664 2760 cmd.exe timeout.exe PID 2760 wrote to memory of 2740 2760 cmd.exe svchost.exe PID 2760 wrote to memory of 2740 2760 cmd.exe svchost.exe PID 2760 wrote to memory of 2740 2760 cmd.exe svchost.exe PID 2760 wrote to memory of 2740 2760 cmd.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a2cb30aad7f963c02e030616945fcd0_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1258.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
154B
MD5b4ef243925610624afff167cefa79883
SHA182bca8959d16cf39bb96618d741f2b8efd1e2df3
SHA256602e7e6ec76fe0120eca6c9e78a3418abce9b0db46e1dfbc1ad84c5f6389f3f5
SHA512e747119c2a65b86a92d2805af3686be95643e8a7573ecfb7d4f5b52e1a612b6ac62b821ca9776a1468cd5ded59e218e1dced72631770d0848be147c9e3768cb5
-
Filesize
45KB
MD52a2cb30aad7f963c02e030616945fcd0
SHA13990931750e1415ad539fbb4c31c31f45847aba6
SHA256a06b140ab8f1665d9dbacaa20da469622ce010c01a7fcef3b69121440bc3019c
SHA512427237b92f4d56228dfbebb9b6a9a62d3848f2550179199bd3d33dad7c089a0a4c6607bf51224d8d93db971426a4fef3d5e7e2f3a7eff6d3332de074f2146c68