Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 02:53
Behavioral task
behavioral1
Sample
JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe
-
Size
72KB
-
MD5
7177d8bdb3e2e896088768db462da9c7
-
SHA1
299bf450c044c627294cdaaee36e87dba7d169ee
-
SHA256
485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903
-
SHA512
4716cb2d812d784fc65f662c014e4af53d97d0e873422e8035a52308aafcab4d34cc97f954d50cfad1978bf714972422d0dad9cd180a479b46c622faf9e25367
-
SSDEEP
768:3uypNTAoZjRWUJs9bmo2qL7KjGKG6PIyzjbFgX3iSA0lCsV6WBDZzx:3uypNTAGo2WKYDy3bCXSSDl5VRdzx
Malware Config
Extracted
asyncrat
0.5.7B
DEV
devnodes.duckdns.org:6905
DevMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
audiocf.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c91-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe -
Executes dropped EXE 1 IoCs
pid Process 1664 audiocf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiocf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2452 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe Token: SeDebugPrivilege 1664 audiocf.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2332 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 82 PID 2644 wrote to memory of 2332 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 82 PID 2644 wrote to memory of 2332 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 82 PID 2644 wrote to memory of 2088 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 84 PID 2644 wrote to memory of 2088 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 84 PID 2644 wrote to memory of 2088 2644 JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe 84 PID 2332 wrote to memory of 3868 2332 cmd.exe 86 PID 2332 wrote to memory of 3868 2332 cmd.exe 86 PID 2332 wrote to memory of 3868 2332 cmd.exe 86 PID 2088 wrote to memory of 2452 2088 cmd.exe 87 PID 2088 wrote to memory of 2452 2088 cmd.exe 87 PID 2088 wrote to memory of 2452 2088 cmd.exe 87 PID 2088 wrote to memory of 1664 2088 cmd.exe 88 PID 2088 wrote to memory of 1664 2088 cmd.exe 88 PID 2088 wrote to memory of 1664 2088 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "audiocf" /tr '"C:\Users\Admin\AppData\Roaming\audiocf.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "audiocf" /tr '"C:\Users\Admin\AppData\Roaming\audiocf.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA96F.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2452
-
-
C:\Users\Admin\AppData\Roaming\audiocf.exe"C:\Users\Admin\AppData\Roaming\audiocf.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD563815014f008ed6b588a3c0c6600930d
SHA1ad549e2165c51a94c864e8d0043b22467babfe3e
SHA256cfe9386e5ab28c1c2117f244bfe2188a98a74a87b21ad47f175101651d22fbb0
SHA5122eb54cf9395a2d47e7133907c53c3162907fba4b126491e0c1959f675c876e588844474c9473d19e861a6afde5e618b9208443d9158c731e03129a6fb3d2a335
-
Filesize
72KB
MD57177d8bdb3e2e896088768db462da9c7
SHA1299bf450c044c627294cdaaee36e87dba7d169ee
SHA256485a0346917f3f4c31780ceddf38f6c52527620d28fba5bed9524d33c3c1f903
SHA5124716cb2d812d784fc65f662c014e4af53d97d0e873422e8035a52308aafcab4d34cc97f954d50cfad1978bf714972422d0dad9cd180a479b46c622faf9e25367