Resubmissions

20-04-2024 15:40

240420-s4bz3sbg96 10

Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 15:40

General

  • Target

    fd1915351b866de1d53e9460d2d0b5cd_JaffaCakes118.exe

  • Size

    575KB

  • MD5

    fd1915351b866de1d53e9460d2d0b5cd

  • SHA1

    1eb9cf61e9a7799ac3635c3040899a043c08e0c1

  • SHA256

    b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

  • SHA512

    0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

  • SSDEEP

    12288:R84PU9vPU9Cv2pzsg/XgOsBgo0q4wM1Yj5C6C9IfyFBzY3:R8uXgOsBgo0q4wMJxFB03

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

podzeye.duckdns.org:4422

podzeye.duckdns.org:4442

podzeye.duckdns.org:4433

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd1915351b866de1d53e9460d2d0b5cd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd1915351b866de1d53e9460d2d0b5cd_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eYhwPQL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9527.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3180
    • C:\Users\Admin\AppData\Local\Temp\fd1915351b866de1d53e9460d2d0b5cd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fd1915351b866de1d53e9460d2d0b5cd_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9527.tmp
    Filesize

    1KB

    MD5

    3333cd69b48fcddee5e09498b5088029

    SHA1

    d9122cbe8cc287fafe90e27217b933e421b2f713

    SHA256

    7d16de89b35e4a34dcb100401abadecdeef8e45f437547f89759d4bf373af514

    SHA512

    90fe55a87a71efeef9190e1111910aa6ed8e06e776c60fcb5736d4e387982a76ac24e186ef1da6f5a1cf2dc21a6995e3a6d6c993713589d1a1701c507fcf0f49

  • memory/3004-23-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/3004-22-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/3004-21-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/3004-19-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/3004-17-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4264-4-0x0000000005220000-0x00000000052BC000-memory.dmp
    Filesize

    624KB

  • memory/4264-7-0x0000000004B80000-0x0000000004B92000-memory.dmp
    Filesize

    72KB

  • memory/4264-8-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/4264-9-0x0000000005440000-0x0000000005450000-memory.dmp
    Filesize

    64KB

  • memory/4264-10-0x00000000069D0000-0x0000000006A30000-memory.dmp
    Filesize

    384KB

  • memory/4264-11-0x00000000082E0000-0x00000000082F6000-memory.dmp
    Filesize

    88KB

  • memory/4264-6-0x0000000005160000-0x000000000516A000-memory.dmp
    Filesize

    40KB

  • memory/4264-5-0x0000000005440000-0x0000000005450000-memory.dmp
    Filesize

    64KB

  • memory/4264-0-0x0000000000710000-0x00000000007A6000-memory.dmp
    Filesize

    600KB

  • memory/4264-20-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/4264-3-0x0000000005180000-0x0000000005212000-memory.dmp
    Filesize

    584KB

  • memory/4264-2-0x0000000005730000-0x0000000005CD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4264-1-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB