Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 20:54
Behavioral task
behavioral1
Sample
JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe
-
Size
72KB
-
MD5
1be11ef383e4754e590419da2ef3d3c7
-
SHA1
429b75c6806eab425318a05365f95f545a846397
-
SHA256
fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f
-
SHA512
be836d96321930f2bffea0f7e3d7d2f692c8716838a6edb3b523dee006da4a766bb9df25dd9f58d8af54701b0ec2243cb8c2ea89bbacb66fedcc4caca7eae529
-
SSDEEP
1536:EoD1Mth9MRwaeb4hSFqmOoy8grJKmVcl:EoD1MthMwaeb4G4ocNK8Y
Malware Config
Extracted
asyncrat
0.5.6D
Default
milla.publicvm.com:6606
milla.publicvm.com:7707
milla.publicvm.com:8808
sdjacffkienmtfsm
-
delay
9
-
install
true
-
install_file
firfafox.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2832 firfafox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2724 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe Token: SeDebugPrivilege 2832 firfafox.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2092 wrote to memory of 1280 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 31 PID 2092 wrote to memory of 1280 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 31 PID 2092 wrote to memory of 1280 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 31 PID 2092 wrote to memory of 2876 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 33 PID 2092 wrote to memory of 2876 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 33 PID 2092 wrote to memory of 2876 2092 JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe 33 PID 1280 wrote to memory of 2704 1280 cmd.exe 35 PID 1280 wrote to memory of 2704 1280 cmd.exe 35 PID 1280 wrote to memory of 2704 1280 cmd.exe 35 PID 2876 wrote to memory of 2724 2876 cmd.exe 36 PID 2876 wrote to memory of 2724 2876 cmd.exe 36 PID 2876 wrote to memory of 2724 2876 cmd.exe 36 PID 2876 wrote to memory of 2832 2876 cmd.exe 37 PID 2876 wrote to memory of 2832 2876 cmd.exe 37 PID 2876 wrote to memory of 2832 2876 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f /tr '"C:\Users\Admin\AppData\Roaming\firfafox.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f /tr '"C:\Users\Admin\AppData\Roaming\firfafox.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE9F2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2724
-
-
C:\Users\Admin\AppData\Roaming\firfafox.exe"C:\Users\Admin\AppData\Roaming\firfafox.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f24a39e48d7d1942f718c622dfdb1ac7
SHA10966ba4973d37dc1fac114c1a22a6bfbee50374f
SHA2567860b6e0621ed46880a3bd07234385e67b2f2c7873b882c9166de2d4c858ebca
SHA5126cebe2735ec8f9e343f655150d86668fe0406ec55e93bc83986a894487773c3b5448bb4fef024ce57089a69a845ecb969f0875afa45c4df60463ec5cf00012d5
-
Filesize
72KB
MD51be11ef383e4754e590419da2ef3d3c7
SHA1429b75c6806eab425318a05365f95f545a846397
SHA256fe3fdea48cbe7fe295466792e770838e7b5527d096de3cc1b55ddf21a29c590f
SHA512be836d96321930f2bffea0f7e3d7d2f692c8716838a6edb3b523dee006da4a766bb9df25dd9f58d8af54701b0ec2243cb8c2ea89bbacb66fedcc4caca7eae529