Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 23:22
Behavioral task
behavioral1
Sample
JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe
-
Size
72KB
-
MD5
36d24132150e820598e182d2f51b35b6
-
SHA1
a1773014c2f0ac1dafc87f3e8d6cd2f697417eae
-
SHA256
e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71
-
SHA512
f6da08a584e74bdc2f9f7ea611fc49cfacc8bea3e301c86b53d8c0354028e245b6d9f0149a98207023fcbb9b5561f177e6835e16dfbb2f3d6a343569c0440350
-
SSDEEP
768:YoBLMxx0Fs4G7WHNw13wRCn1OCDyjb5gr3ir/u2lj4/aJClZl2tYcFmVc6Ka:YoBLMxmcAUVebWrSrGsgPrlKmVcla
Malware Config
Extracted
asyncrat
0.5.6D
Default
milla.publicvm.com:6606
milla.publicvm.com:7707
milla.publicvm.com:8808
tytfuzulyxhydjlicv
-
delay
8
-
install
true
-
install_file
expanda.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000120f9-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2696 expanda.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2848 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe Token: SeDebugPrivilege 2696 expanda.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2956 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 30 PID 2884 wrote to memory of 2956 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 30 PID 2884 wrote to memory of 2956 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 30 PID 2884 wrote to memory of 3040 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 32 PID 2884 wrote to memory of 3040 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 32 PID 2884 wrote to memory of 3040 2884 JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe 32 PID 3040 wrote to memory of 2848 3040 cmd.exe 34 PID 3040 wrote to memory of 2848 3040 cmd.exe 34 PID 3040 wrote to memory of 2848 3040 cmd.exe 34 PID 2956 wrote to memory of 2792 2956 cmd.exe 35 PID 2956 wrote to memory of 2792 2956 cmd.exe 35 PID 2956 wrote to memory of 2792 2956 cmd.exe 35 PID 3040 wrote to memory of 2696 3040 cmd.exe 36 PID 3040 wrote to memory of 2696 3040 cmd.exe 36 PID 3040 wrote to memory of 2696 3040 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71 /tr '"C:\Users\Admin\AppData\Roaming\expanda.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71 /tr '"C:\Users\Admin\AppData\Roaming\expanda.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp82D6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2848
-
-
C:\Users\Admin\AppData\Roaming\expanda.exe"C:\Users\Admin\AppData\Roaming\expanda.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5dcda45b749a5ed8926a371bf099059c9
SHA1e91b0a27a62a230fe1a869237e11f7d693e65455
SHA256671ff93434cb38a40d695c1bca638635e181e85521fa8a0becded37656acc063
SHA5125c5e54b6234ca9557ec5c0b5d9702bc946cfe315620eb46534b14267f27f817542f714c9ae5658af478f99a8c57820c078a8a61c6ba4c914db0c1b9151cdf756
-
Filesize
72KB
MD536d24132150e820598e182d2f51b35b6
SHA1a1773014c2f0ac1dafc87f3e8d6cd2f697417eae
SHA256e8ba9a4744b38798138c8360fa0c892169f128658ae80e9cf229e34c2a683a71
SHA512f6da08a584e74bdc2f9f7ea611fc49cfacc8bea3e301c86b53d8c0354028e245b6d9f0149a98207023fcbb9b5561f177e6835e16dfbb2f3d6a343569c0440350