Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 02:53
Behavioral task
behavioral1
Sample
JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe
-
Size
72KB
-
MD5
7177d8bdb3e2e896088768db462da9c7
-
SHA1
299bf450c044c627294cdaaee36e87dba7d169ee
-
SHA256
485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903
-
SHA512
4716cb2d812d784fc65f662c014e4af53d97d0e873422e8035a52308aafcab4d34cc97f954d50cfad1978bf714972422d0dad9cd180a479b46c622faf9e25367
-
SSDEEP
768:3uypNTAoZjRWUJs9bmo2qL7KjGKG6PIyzjbFgX3iSA0lCsV6WBDZzx:3uypNTAGo2WKYDy3bCXSSDl5VRdzx
Malware Config
Extracted
asyncrat
0.5.7B
DEV
devnodes.duckdns.org:6905
DevMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
audiocf.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d000000012281-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2852 audiocf.exe -
Loads dropped DLL 1 IoCs
pid Process 2552 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiocf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2212 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2496 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe Token: SeDebugPrivilege 2852 audiocf.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2064 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 30 PID 2092 wrote to memory of 2064 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 30 PID 2092 wrote to memory of 2064 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 30 PID 2092 wrote to memory of 2064 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 30 PID 2092 wrote to memory of 2552 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 32 PID 2092 wrote to memory of 2552 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 32 PID 2092 wrote to memory of 2552 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 32 PID 2092 wrote to memory of 2552 2092 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 32 PID 2064 wrote to memory of 2496 2064 cmd.exe 34 PID 2064 wrote to memory of 2496 2064 cmd.exe 34 PID 2064 wrote to memory of 2496 2064 cmd.exe 34 PID 2064 wrote to memory of 2496 2064 cmd.exe 34 PID 2552 wrote to memory of 2212 2552 cmd.exe 35 PID 2552 wrote to memory of 2212 2552 cmd.exe 35 PID 2552 wrote to memory of 2212 2552 cmd.exe 35 PID 2552 wrote to memory of 2212 2552 cmd.exe 35 PID 2552 wrote to memory of 2852 2552 cmd.exe 37 PID 2552 wrote to memory of 2852 2552 cmd.exe 37 PID 2552 wrote to memory of 2852 2552 cmd.exe 37 PID 2552 wrote to memory of 2852 2552 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "audiocf" /tr '"C:\Users\Admin\AppData\Roaming\audiocf.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "audiocf" /tr '"C:\Users\Admin\AppData\Roaming\audiocf.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC10E.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2212
-
-
C:\Users\Admin\AppData\Roaming\audiocf.exe"C:\Users\Admin\AppData\Roaming\audiocf.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD54a0c62f4b3f8f3be9973ed93647c2887
SHA101ef1361feed03b3a7131903900454fdff44bd6d
SHA25662502ec78ecc0ebd5be6c2208128634f0326e7631e3c98fad37f7ca2cfa25dba
SHA51280c97beb832b4092de89ebcee526eddc14ddeed022fc6796d9a276e033d24b9c8d2f4c1988cd6019998f0f5843835d42d57bf6da44a6b9ebc6bf75557dca3e5b
-
Filesize
72KB
MD57177d8bdb3e2e896088768db462da9c7
SHA1299bf450c044c627294cdaaee36e87dba7d169ee
SHA256485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903
SHA5124716cb2d812d784fc65f662c014e4af53d97d0e873422e8035a52308aafcab4d34cc97f954d50cfad1978bf714972422d0dad9cd180a479b46c622faf9e25367