Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2024 16:49

General

  • Target

    4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe

  • Size

    36KB

  • MD5

    4f35ac873a97230c69a50bc06fd750a9

  • SHA1

    ade1e45a59fe0343cb7be26de680c80f7bab3519

  • SHA256

    7f92427f427dcc9c8746f252d895e938107e94d6432028d7d4beae5523b56c8e

  • SHA512

    64452c18ba544ad7c15d5cc9165c4886299cc64b72efa9f236b198c8f786ac9f1cfff53f5125896ad4d2dcd5039506f8406b4364fc693afddd547e1b80c5788f

  • SSDEEP

    768:+yUXi87RgWVj4c0dGHl0QHyZLa2fed3dddddddw:+yUXi8tnj4rdI0QHIsd3dddddddw

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

justrandomhost.duckdns.org:1604

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4f35ac873a97230c69a50bc06fd750a9_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5328
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:6008
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCC97.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:5676
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCC97.tmp.bat

    Filesize

    151B

    MD5

    a2057b97adc1207c5e3449f93f6e4e6f

    SHA1

    ff0bcd206894d7f15b8ba7f5e0785a7e9f77521a

    SHA256

    8a8375b09c79ec3e3b0669357cc6fa8bba0f4af9c309e6e46a9884a2429ee9cf

    SHA512

    2f477a6ba6b3c986b3187873c90a322a725a36719b779d5fe92b479ef2f5fbd6c9d34ece170dffbfc30434a9faf7c4f1e87ae22484807fdc48951cac8c333489

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    36KB

    MD5

    4f35ac873a97230c69a50bc06fd750a9

    SHA1

    ade1e45a59fe0343cb7be26de680c80f7bab3519

    SHA256

    7f92427f427dcc9c8746f252d895e938107e94d6432028d7d4beae5523b56c8e

    SHA512

    64452c18ba544ad7c15d5cc9165c4886299cc64b72efa9f236b198c8f786ac9f1cfff53f5125896ad4d2dcd5039506f8406b4364fc693afddd547e1b80c5788f

  • memory/5328-6-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/5328-3-0x0000000005810000-0x00000000058A2000-memory.dmp

    Filesize

    584KB

  • memory/5328-4-0x00000000058B0000-0x000000000594C000-memory.dmp

    Filesize

    624KB

  • memory/5328-5-0x00000000057D0000-0x00000000057DA000-memory.dmp

    Filesize

    40KB

  • memory/5328-0-0x000000007482E000-0x000000007482F000-memory.dmp

    Filesize

    4KB

  • memory/5328-7-0x0000000005C70000-0x0000000005C82000-memory.dmp

    Filesize

    72KB

  • memory/5328-8-0x0000000006DC0000-0x0000000006E26000-memory.dmp

    Filesize

    408KB

  • memory/5328-13-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/5328-2-0x0000000005DC0000-0x0000000006364000-memory.dmp

    Filesize

    5.6MB

  • memory/5328-1-0x0000000000E20000-0x0000000000E30000-memory.dmp

    Filesize

    64KB

  • memory/5732-18-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/5732-19-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB