Analysis

  • max time kernel
    146s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 14:20

General

  • Target

    fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe

  • Size

    71KB

  • MD5

    fcf393b445d4f0b001d53e097db8e5fe

  • SHA1

    8c46fdbab506cd8aa5cdec4a6347e9c655c387e3

  • SHA256

    6d42ab03dc8bf128ef84fd8c6a33b113ac9961077f72ab94a353a5e4f05aac61

  • SHA512

    d30371c10b63ce8a9649de204e19769f22b0e9c1a15938418556e79c4df2d80e72322f24afcfe5c0f2a6b02663c174c76f0e0c6c4bd923c1cf1f5b1e3fb4eacb

  • SSDEEP

    1536:H9WXJ4FGFYQRVU6EkaS3Ystx7Adpf7PS5TSVHbFqZKdMF/gTwHMBy:UAw26Eka1sLeZ7PS5TSdFqZFoE

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

remalarm.ddns.net:6606

remalarm.ddns.net:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    10

  • install

    true

  • install_file

    Test.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcf393b445d4f0b001d53e097db8e5fe_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Test" /tr '"C:\Users\Admin\AppData\Roaming\Test.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Test" /tr '"C:\Users\Admin\AppData\Roaming\Test.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4CAA.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2560
      • C:\Users\Admin\AppData\Roaming\Test.exe
        "C:\Users\Admin\AppData\Roaming\Test.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4CAA.tmp.bat
    Filesize

    148B

    MD5

    91db93b2a18545a1be590a8a1687ce59

    SHA1

    7234f6e59975a48fdc19efb63a6473a9ed80eab6

    SHA256

    98878fa193887abeaf5287e77e5ba847bb8f4d79391817e12fe028b623df4e13

    SHA512

    6e71ad0dd124211dd71778f4d5e3983ba3dfb2f70a5127a920b8b4e804d1799a7e2ae4dfa616aff4d9a44101720120db18f9784c51e2b9cb593f4623110c45d7

  • \Users\Admin\AppData\Roaming\Test.exe
    Filesize

    71KB

    MD5

    fcf393b445d4f0b001d53e097db8e5fe

    SHA1

    8c46fdbab506cd8aa5cdec4a6347e9c655c387e3

    SHA256

    6d42ab03dc8bf128ef84fd8c6a33b113ac9961077f72ab94a353a5e4f05aac61

    SHA512

    d30371c10b63ce8a9649de204e19769f22b0e9c1a15938418556e79c4df2d80e72322f24afcfe5c0f2a6b02663c174c76f0e0c6c4bd923c1cf1f5b1e3fb4eacb

  • memory/756-3-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/756-0-0x00000000008A0000-0x00000000008B8000-memory.dmp
    Filesize

    96KB

  • memory/756-4-0x00000000006A0000-0x00000000006E0000-memory.dmp
    Filesize

    256KB

  • memory/756-5-0x0000000000500000-0x0000000000512000-memory.dmp
    Filesize

    72KB

  • memory/756-2-0x00000000004C0000-0x00000000004EC000-memory.dmp
    Filesize

    176KB

  • memory/756-15-0x0000000074820000-0x0000000074F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/756-1-0x0000000074820000-0x0000000074F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-20-0x00000000747D0000-0x0000000074EBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-19-0x00000000008D0000-0x00000000008E8000-memory.dmp
    Filesize

    96KB

  • memory/2628-21-0x0000000004AE0000-0x0000000004B20000-memory.dmp
    Filesize

    256KB

  • memory/2628-22-0x0000000000380000-0x0000000000392000-memory.dmp
    Filesize

    72KB

  • memory/2628-23-0x00000000747D0000-0x0000000074EBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-24-0x0000000004AE0000-0x0000000004B20000-memory.dmp
    Filesize

    256KB