Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2024 00:21

General

  • Target

    656725f09aa6a07f41fef88b362ad8b9_JaffaCakes118.exe

  • Size

    9.9MB

  • MD5

    656725f09aa6a07f41fef88b362ad8b9

  • SHA1

    9b4949a9d2d7ddbbefb5bb553bed4a39d2b392c9

  • SHA256

    531bf9fac0acb821391741eb0ed737df303aba700db962771e7795845bf8c72f

  • SHA512

    27eec396079486535a8a870ed2c8d1c4fa97cca0cdf72a5331516c0d7f41d43b84e68844a61f0b9722c1a1da96300e7e29303c3edade635df67807a42003038b

  • SSDEEP

    6144:YJl5cP2e8F3cUAojUmFvMKpiC+afJRda3RIkvNIyI/VEpAl/JgIj0oTYibGRrgUW:MiTTeLe0D4

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Katayumi

C2

normal-knife.auto.playit.gg:54950

normal-knife.auto.playit.gg:7707

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    ZxKKE4oK8.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 49 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Delays execution with timeout.exe 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\656725f09aa6a07f41fef88b362ad8b9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\656725f09aa6a07f41fef88b362ad8b9_JaffaCakes118.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Windows security modification
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\656725f09aa6a07f41fef88b362ad8b9_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:4780
    • C:\Users\Admin\AppData\Local\Temp\656725f09aa6a07f41fef88b362ad8b9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\656725f09aa6a07f41fef88b362ad8b9_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe
        "C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:864
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            5⤵
            • Delays execution with timeout.exe
            PID:1516
        • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe
          "C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe"
          4⤵
          • Executes dropped EXE
          PID:4188
        • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe
          "C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:1848
          • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe
            "C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1908
              6⤵
              • Program crash
              PID:1420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 1488
          4⤵
          • Program crash
          PID:2268
      • C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe
        "C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3188
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            5⤵
            • Delays execution with timeout.exe
            PID:3100
        • C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe
          "C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4168
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ZxKKE4oK8" /tr '"C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe"' & exit
            5⤵
              PID:724
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "ZxKKE4oK8" /tr '"C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe"'
                6⤵
                • Scheduled Task/Job: Scheduled Task
                PID:4604
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB277.tmp.bat""
              5⤵
                PID:3032
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 3
                  6⤵
                  • Delays execution with timeout.exe
                  PID:4780
                • C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe
                  "C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe"
                  6⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1892
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c timeout 1
                    7⤵
                      PID:4636
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 1
                        8⤵
                        • Delays execution with timeout.exe
                        PID:2444
                    • C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe
                      "C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4276
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 1464
                      7⤵
                      • Program crash
                      PID:2808
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 1424
                4⤵
                • Program crash
                PID:3844
            • C:\Users\Admin\AppData\Roaming\LunaInjector.exe
              "C:\Users\Admin\AppData\Roaming\LunaInjector.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3024
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\9DC6.tmp\9DC7.tmp\9DC8.bat C:\Users\Admin\AppData\Roaming\LunaInjector.exe"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4952
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  5⤵
                    PID:3224
                  • C:\Windows\system32\mode.com
                    mode 82,24
                    5⤵
                      PID:116
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 2236
                2⤵
                • Program crash
                PID:948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1100 -ip 1100
              1⤵
                PID:2856
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3188 -ip 3188
                1⤵
                  PID:2576
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3748 -ip 3748
                  1⤵
                    PID:2280
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1892 -ip 1892
                    1⤵
                      PID:3524
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4876 -ip 4876
                      1⤵
                        PID:3500

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DD8989123MD.exe.log

                        Filesize

                        1KB

                        MD5

                        b5291f3dcf2c13784e09a057f2e43d13

                        SHA1

                        fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e

                        SHA256

                        ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce

                        SHA512

                        11c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4

                      • C:\Users\Admin\AppData\Local\Temp\9DC6.tmp\9DC7.tmp\9DC8.bat

                        Filesize

                        438B

                        MD5

                        ad81fd823266aabb73a229b8d842720e

                        SHA1

                        09c851304e0626bbf5fd15aa4212e14c9a8294a2

                        SHA256

                        ad3ce6e067e2210681ffca11d32d91c6be6cc13fca5f9fb7ab7a73e4daa31f00

                        SHA512

                        201bc9e51c00bbb38e949c06b59adcb32f9a07caeba38fc92db7ec8f9c54e43932fed045982cd4fa56d605f082f44828de7f9ad732777fc7ca86a4ff7f91989e

                      • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe

                        Filesize

                        545KB

                        MD5

                        9c8b5486b38230c7c1f934c01a895d95

                        SHA1

                        85626e89ca6a0a3838786698ec670d909c5eec5b

                        SHA256

                        fd8eb30f8c98d4e97459b051f6e14a52e6194e4b431ae1243c8638f08701f5a5

                        SHA512

                        5555b9c7ccef651f03787f7531eea69023fc7c4aaa2315aba878d490f1a655afbd6347da0721d5e88cad3a956e399d21dfda2f2d2a83afc1c7277f1468a17450

                      • C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe

                        Filesize

                        660KB

                        MD5

                        cc62fe37de863f616d672eaf6b22b0c3

                        SHA1

                        2aca0fd587e4a998e749162a2a12f40bc49d50e7

                        SHA256

                        edefa1d69e62fd464ffd2599c369b147edcff115e1f7a0454d9d9b567ce15d1b

                        SHA512

                        7923d36d4651062684058c817cf2dd19295864e7bc82d33b8120ca3695390d5610cf37731f92f8acbb936df6f72e13c9cb1d64d4b3b13aafd82374bce1a0ac4d

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1t3alsnv.23w.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\tmpB277.tmp.bat

                        Filesize

                        156B

                        MD5

                        6ec89dd14be6ffa33b0239f465d5d5b5

                        SHA1

                        60e3a771d6af334b5100fe312ae8c87f971e2028

                        SHA256

                        64281e709d1f0ccc7fd0da364a61d5f2730df297f059dcb72010cb2ec7652c10

                        SHA512

                        4b8c372f4da244e1b8c739397eb991bc640ee9968b702b8ae14346cff57edd8d90284988a53eb9e7bf2a98cab7455dd704fe9a254fb2aab3cac8ae3cbdb02214

                      • C:\Users\Admin\AppData\Roaming\LunaInjector.exe

                        Filesize

                        89KB

                        MD5

                        38bece8d537dea0d0bf7603c073aa90c

                        SHA1

                        fc70b8b4d22b323fe9e886f36620269d6c791eac

                        SHA256

                        261b67c10cca406ce934032f7e6da36b8408db3fce6df7d7a37dca69703c59cb

                        SHA512

                        224d70c8f2b8c98456177cd087faa77436c86fbcd4fe36ae410c6d184181b30cbd50718fbfa347b85a0d2d303f273197fd9fea5addb28538eab43d84f527185d

                      • memory/1100-0-0x00000000747BE000-0x00000000747BF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1100-83-0x00000000747B0000-0x0000000074F60000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1100-1-0x0000000000620000-0x0000000001008000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1100-7-0x00000000747B0000-0x0000000074F60000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1100-2-0x0000000005940000-0x00000000059DC000-memory.dmp

                        Filesize

                        624KB

                      • memory/1100-3-0x0000000006AE0000-0x0000000006C44000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/1100-4-0x00000000071F0000-0x0000000007794000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/1100-5-0x0000000006CB0000-0x0000000006D16000-memory.dmp

                        Filesize

                        408KB

                      • memory/1848-94-0x0000000000400000-0x000000000040C000-memory.dmp

                        Filesize

                        48KB

                      • memory/1848-110-0x0000000005590000-0x00000000055AE000-memory.dmp

                        Filesize

                        120KB

                      • memory/1848-96-0x00000000052C0000-0x0000000005352000-memory.dmp

                        Filesize

                        584KB

                      • memory/1848-97-0x0000000005280000-0x000000000528A000-memory.dmp

                        Filesize

                        40KB

                      • memory/1848-98-0x00000000054F0000-0x0000000005566000-memory.dmp

                        Filesize

                        472KB

                      • memory/1848-109-0x0000000005270000-0x000000000527A000-memory.dmp

                        Filesize

                        40KB

                      • memory/3188-72-0x0000000000DB0000-0x0000000000E5A000-memory.dmp

                        Filesize

                        680KB

                      • memory/3188-74-0x0000000001810000-0x000000000182E000-memory.dmp

                        Filesize

                        120KB

                      • memory/3680-26-0x0000000000400000-0x000000000054E000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/3680-27-0x0000000001C80000-0x0000000001C88000-memory.dmp

                        Filesize

                        32KB

                      • memory/3748-44-0x00000000006F0000-0x000000000077E000-memory.dmp

                        Filesize

                        568KB

                      • memory/3748-73-0x0000000004F70000-0x0000000004F8A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4040-12-0x00000000051F0000-0x0000000005212000-memory.dmp

                        Filesize

                        136KB

                      • memory/4040-86-0x0000000007810000-0x000000000782A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4040-39-0x000000006F670000-0x000000006F6BC000-memory.dmp

                        Filesize

                        304KB

                      • memory/4040-37-0x0000000006780000-0x00000000067B2000-memory.dmp

                        Filesize

                        200KB

                      • memory/4040-76-0x0000000007B20000-0x000000000819A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/4040-77-0x00000000074D0000-0x00000000074EA000-memory.dmp

                        Filesize

                        104KB

                      • memory/4040-79-0x0000000007550000-0x000000000755A000-memory.dmp

                        Filesize

                        40KB

                      • memory/4040-67-0x00000000071A0000-0x0000000007243000-memory.dmp

                        Filesize

                        652KB

                      • memory/4040-81-0x0000000007750000-0x00000000077E6000-memory.dmp

                        Filesize

                        600KB

                      • memory/4040-82-0x00000000076D0000-0x00000000076E1000-memory.dmp

                        Filesize

                        68KB

                      • memory/4040-25-0x0000000006240000-0x000000000628C000-memory.dmp

                        Filesize

                        304KB

                      • memory/4040-84-0x0000000007700000-0x000000000770E000-memory.dmp

                        Filesize

                        56KB

                      • memory/4040-85-0x0000000007710000-0x0000000007724000-memory.dmp

                        Filesize

                        80KB

                      • memory/4040-59-0x0000000007170000-0x000000000718E000-memory.dmp

                        Filesize

                        120KB

                      • memory/4040-87-0x00000000077F0000-0x00000000077F8000-memory.dmp

                        Filesize

                        32KB

                      • memory/4040-6-0x0000000002890000-0x00000000028C6000-memory.dmp

                        Filesize

                        216KB

                      • memory/4040-92-0x00000000747B0000-0x0000000074F60000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4040-24-0x00000000061B0000-0x00000000061CE000-memory.dmp

                        Filesize

                        120KB

                      • memory/4040-23-0x0000000005B70000-0x0000000005EC4000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/4040-13-0x0000000005290000-0x00000000052F6000-memory.dmp

                        Filesize

                        408KB

                      • memory/4040-11-0x00000000747B0000-0x0000000074F60000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4040-10-0x00000000747B0000-0x0000000074F60000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4040-8-0x0000000005390000-0x00000000059B8000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/4040-9-0x00000000747B0000-0x0000000074F60000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4168-88-0x0000000000400000-0x0000000000412000-memory.dmp

                        Filesize

                        72KB

                      • memory/4876-111-0x0000000000400000-0x0000000000408000-memory.dmp

                        Filesize

                        32KB