Analysis
-
max time kernel
145s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 15:54
Behavioral task
behavioral1
Sample
JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe
-
Size
45KB
-
MD5
70ad7f173c8545db329659103e544d16
-
SHA1
785741ed4a6ecb0557a7005ba05cef553ee6bcb8
-
SHA256
bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8
-
SHA512
95fbed989354dd78f361776d8597306c41db1ee8b76f9796dc8a5846a47239b405e5b263314667638f7e014e7cb5d1470137b85f6cdf73a0b4f901a8956131a8
-
SSDEEP
768:buqg9T944nD5WUxiVDmo2qrjKjGKG6PIyzjbFgX3iHCVRVqYL2qFBDZrx:buqg9T9xy2uKYDy3bCXSiVRNfdrx
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1604
127.0.0.1:16961
4.tcp.eu.ngrok.io:6606
4.tcp.eu.ngrok.io:7707
4.tcp.eu.ngrok.io:8808
4.tcp.eu.ngrok.io:1604
4.tcp.eu.ngrok.io:16961
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
123.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023ccb-13.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe -
Executes dropped EXE 1 IoCs
pid Process 1748 123.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 17 4.tcp.eu.ngrok.io 42 4.tcp.eu.ngrok.io 60 4.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 123.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 208 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe Token: SeDebugPrivilege 1748 123.exe Token: SeDebugPrivilege 1748 123.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 560 wrote to memory of 2404 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 85 PID 560 wrote to memory of 2404 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 85 PID 560 wrote to memory of 2404 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 85 PID 560 wrote to memory of 4676 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 87 PID 560 wrote to memory of 4676 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 87 PID 560 wrote to memory of 4676 560 JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe 87 PID 2404 wrote to memory of 216 2404 cmd.exe 89 PID 2404 wrote to memory of 216 2404 cmd.exe 89 PID 2404 wrote to memory of 216 2404 cmd.exe 89 PID 4676 wrote to memory of 208 4676 cmd.exe 90 PID 4676 wrote to memory of 208 4676 cmd.exe 90 PID 4676 wrote to memory of 208 4676 cmd.exe 90 PID 4676 wrote to memory of 1748 4676 cmd.exe 91 PID 4676 wrote to memory of 1748 4676 cmd.exe 91 PID 4676 wrote to memory of 1748 4676 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "123" /tr '"C:\Users\Admin\AppData\Roaming\123.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "123" /tr '"C:\Users\Admin\AppData\Roaming\123.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD486.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:208
-
-
C:\Users\Admin\AppData\Roaming\123.exe"C:\Users\Admin\AppData\Roaming\123.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD563d7ef2322b774850a57bf68ac37f857
SHA1b21ecd3295c404714a14ecc4151845fc8c0dc89b
SHA25635d7b1828df23086d63ae63a2d18f9d439e49ab0696a0ddd9eea3428cdf0e674
SHA512a9d9754637e9e26a893cbfe871c7c49d5ddda7df9d6dd617d8aada890010659efe4dc2ab4b93eb8916026f4761eaa70d1302ff2b9acffea07e6fe95a1a3d596d
-
Filesize
45KB
MD570ad7f173c8545db329659103e544d16
SHA1785741ed4a6ecb0557a7005ba05cef553ee6bcb8
SHA256bc2fde8d86c4308624e3ac07e9d1f7435e3b220380fc2763ab43b5eb8c22c2c8
SHA51295fbed989354dd78f361776d8597306c41db1ee8b76f9796dc8a5846a47239b405e5b263314667638f7e014e7cb5d1470137b85f6cdf73a0b4f901a8956131a8