Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js
-
Size
197KB
-
MD5
308d7ff7f284eed50cb29aedc8f3bb48
-
SHA1
3cf054753beb7c857c198b5def3804e29f3426ff
-
SHA256
380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9
-
SHA512
c393d34572c134d6ad6bb7b90598d04275f08f00b51d6acd2d4709df2460fe67ea347e4cd0baf8134cac9d776721f627601ea8ca9599147965220435cabac0be
-
SSDEEP
3072:31HYHcps3mbJHdLibcIdTDtf39sJb1kQAnF1Ea0pP+:3sMs2XeDd9fNEY
Malware Config
Extracted
asyncrat
0.5.7B
Default
franmhort.duia.ro:8153
Mutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
win.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000016d13-14.dat family_asyncrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js wscript.exe -
Executes dropped EXE 2 IoCs
pid Process 2900 AsyncClient.exe 304 win.exe -
Loads dropped DLL 1 IoCs
pid Process 1524 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js\"" wscript.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1536 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2900 AsyncClient.exe 2900 AsyncClient.exe 2900 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2900 AsyncClient.exe Token: SeDebugPrivilege 304 win.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2700 wrote to memory of 1244 2700 wscript.exe 30 PID 2700 wrote to memory of 1244 2700 wscript.exe 30 PID 2700 wrote to memory of 1244 2700 wscript.exe 30 PID 2700 wrote to memory of 1856 2700 wscript.exe 31 PID 2700 wrote to memory of 1856 2700 wscript.exe 31 PID 2700 wrote to memory of 1856 2700 wscript.exe 31 PID 1856 wrote to memory of 1968 1856 wscript.exe 32 PID 1856 wrote to memory of 1968 1856 wscript.exe 32 PID 1856 wrote to memory of 1968 1856 wscript.exe 32 PID 1244 wrote to memory of 2900 1244 wscript.exe 33 PID 1244 wrote to memory of 2900 1244 wscript.exe 33 PID 1244 wrote to memory of 2900 1244 wscript.exe 33 PID 1244 wrote to memory of 2900 1244 wscript.exe 33 PID 2900 wrote to memory of 2228 2900 AsyncClient.exe 36 PID 2900 wrote to memory of 2228 2900 AsyncClient.exe 36 PID 2900 wrote to memory of 2228 2900 AsyncClient.exe 36 PID 2900 wrote to memory of 2228 2900 AsyncClient.exe 36 PID 2900 wrote to memory of 1524 2900 AsyncClient.exe 38 PID 2900 wrote to memory of 1524 2900 AsyncClient.exe 38 PID 2900 wrote to memory of 1524 2900 AsyncClient.exe 38 PID 2900 wrote to memory of 1524 2900 AsyncClient.exe 38 PID 2228 wrote to memory of 784 2228 cmd.exe 40 PID 2228 wrote to memory of 784 2228 cmd.exe 40 PID 2228 wrote to memory of 784 2228 cmd.exe 40 PID 2228 wrote to memory of 784 2228 cmd.exe 40 PID 1524 wrote to memory of 1536 1524 cmd.exe 41 PID 1524 wrote to memory of 1536 1524 cmd.exe 41 PID 1524 wrote to memory of 1536 1524 cmd.exe 41 PID 1524 wrote to memory of 1536 1524 cmd.exe 41 PID 1524 wrote to memory of 304 1524 cmd.exe 42 PID 1524 wrote to memory of 304 1524 cmd.exe 42 PID 1524 wrote to memory of 304 1524 cmd.exe 42 PID 1524 wrote to memory of 304 1524 cmd.exe 42
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js"2⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Roaming\AsyncClient.exe"C:\Users\Admin\AppData\Roaming\AsyncClient.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "win" /tr '"C:\Users\Admin\AppData\Roaming\win.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB0C9.tmp.bat""4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1536
-
-
C:\Users\Admin\AppData\Roaming\win.exe"C:\Users\Admin\AppData\Roaming\win.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
-
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WpkCGRDGea.js"3⤵PID:1968
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5aaeed7ac96e21104f033b9b7a863371c
SHA124a31d7ada4574b3a9c2daf0641a68c55518c33a
SHA25645829056521ce6301ab1eaf1265fb6a2c22775669b51ba93b45d25d959b6ca36
SHA51278fd1ce57a30b7311f05ede882e48e2cf65eb5198a7cb64e4edd8268e4f121b73cd62484eb3b0f2263094fc5bcb17500aa6d4dddff52ff8a83c6541f0dce6c82
-
Filesize
45KB
MD5cbdce3b5e2939fe92312004dcb31151f
SHA16f11f275c611decd4659f23a4593103f327806a6
SHA2566ccc49875c2d837f462c4c3bd81f80b3be93f8435e8a22e042b5db025a31a6e3
SHA5126240f21957016db0607987c81b110e78640d20eeba2dc0274cf6e6741cfd7924ca3b42325405e620f423157c34f355f188dbf60de96421e87f0d53e271fcc2c8
-
C:\Users\Admin\AppData\Roaming\JaffaCakes118_380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9.js
Filesize197KB
MD5308d7ff7f284eed50cb29aedc8f3bb48
SHA13cf054753beb7c857c198b5def3804e29f3426ff
SHA256380afcca7c0cfc3e015be647a0b46fa4a2b56a213d8428db3a6503a737b2a0f9
SHA512c393d34572c134d6ad6bb7b90598d04275f08f00b51d6acd2d4709df2460fe67ea347e4cd0baf8134cac9d776721f627601ea8ca9599147965220435cabac0be
-
Filesize
90KB
MD518024bce1779bd2a699774f49a7ccb9e
SHA171d98c4b2509d40ebd128817051f8ca0271f3710
SHA25616240be574ce82b98e9484ff2e2fcbe087f62da6f2b35eb38a67df109ee2803c
SHA512d92c8e3b8e5b6225bd8a0f94a445fef52d012c20feccee8d4c7f3591ce6a806f83050a95780862f1acb6b18ba41a766043f9f7d1397bec0660043bb5d05696c3