Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 03:46

General

  • Target

    d516c57c54c6c65ff050e16e871e71e2_JaffaCakes118.exe

  • Size

    423KB

  • MD5

    d516c57c54c6c65ff050e16e871e71e2

  • SHA1

    4ca54d94edec79b304a6b4d85e7d5d0dc87407ac

  • SHA256

    74615bedcd52ff089b0ed9dede11c46cd27de39b0b52c309ad71175e79e53868

  • SHA512

    e7125e5bc1ec11ab6c2961ca1aecb22de09e194bfad31d0309815522706580aff9acbfaac309aef0a4f4d8de0811e8bd9444ca46d6bd2838f54d1ba84764eddb

  • SSDEEP

    6144:IHbY645rq7qbvKZKgOxJY+zzqArh0VuWPzvgY+u3j+B8wsOcBtSoA:gtQTbCKDRaOhGzvdxT+BVsOcD

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:2510

194.5.98.81:2510

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    20

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d516c57c54c6c65ff050e16e871e71e2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d516c57c54c6c65ff050e16e871e71e2_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KHkWwNhPvyrETo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpADBF.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4360
    • C:\Users\Admin\AppData\Local\Temp\d516c57c54c6c65ff050e16e871e71e2_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:4200
      • C:\Users\Admin\AppData\Local\Temp\d516c57c54c6c65ff050e16e871e71e2_JaffaCakes118.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Users\Admin\AppData\Local\Temp\Ab.exe
          "C:\Users\Admin\AppData\Local\Temp\Ab.exe" 0
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2568
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1108
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp45B.tmp.bat""
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4076
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              5⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:3068
            • C:\Users\Admin\AppData\Roaming\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:720
        • C:\Users\Admin\AppData\Local\Temp\BB.exe
          "C:\Users\Admin\AppData\Local\Temp\BB.exe" 0
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Windows\SysWOW64\PING.EXE
              PING 127.0.0.1 -n 2
              5⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:1224
            • C:\Users\Admin\AppData\Roaming\remcos\mstsc.exe
              "C:\Users\Admin\AppData\Roaming\remcos\mstsc.exe"
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1832

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Ab.exe

      Filesize

      45KB

      MD5

      855075698e4f11e8089f881c4b0237f8

      SHA1

      972785092ec9ba946fa90ad50198bc6f7bf5b234

      SHA256

      ab63fbbedf5b5ad5be373fb11ee84284efca4a58f6a34e0c3d6b885c16a81fbe

      SHA512

      75ce9e53f0e187b0f841d3ee6ee7c17621f9242177b971631c956b061c86447bfac949274bf1fe9d5e42f32e206cca5d837cfa1288cba57e6a2a93bc429d98ef

    • C:\Users\Admin\AppData\Local\Temp\BB.exe

      Filesize

      92KB

      MD5

      c8b3a05b20c5bdc2909cd4ec7e8509f3

      SHA1

      4797b824d0729d77b7d949e69819c36fa0bc0c15

      SHA256

      1d99246378ccf15778bd36cc3d85b09a6e53581c4cff5f441cc520dfb99896df

      SHA512

      307026de17c046cdd0ab56d869ba193e649e4459334b4d095c1e6274a7541f7b1c25c53de7e72139aaffde3a75e9243c91dfa3bd1d55183015d0abdf2e3e06cd

    • C:\Users\Admin\AppData\Local\Temp\install.bat

      Filesize

      98B

      MD5

      21bed91c3634ab147523bae86d71dc53

      SHA1

      0f81c75e634f83e300d33949bf48fb7e010d5480

      SHA256

      546eb97ad40e82000816ea08efeb65db8d17ab61e95bfb4b1df2bd8c33392968

      SHA512

      f4cd493bc9cba90d62efe5cf487c11679e05791797ff730a3cb168fe8a5a947c9965c2b71f378a70b805d1ef3e60834773eabba4fc82fe75d4c0a526ea04a38a

    • C:\Users\Admin\AppData\Local\Temp\tmp45B.tmp.bat

      Filesize

      150B

      MD5

      8045c37c736313a1f66933875d21aea7

      SHA1

      757dedef2e2a4d81a4b42d54b9ff2c077dbe0f9d

      SHA256

      3034fccc8b1f7b319ef98341762207335203f02e3a5976a1479608304dd2c551

      SHA512

      863066a216d5b7f28434d1e68b472cdf08891c47b0e0ef717029c13e5166ad7e335ae0b631ec1362cd82e7a0c365d8d176845f49fc1cf6049897b6c59801ed18

    • C:\Users\Admin\AppData\Local\Temp\tmpADBF.tmp

      Filesize

      1KB

      MD5

      38d3c3eabe1ecd1ee02dbc2dfb1650c0

      SHA1

      8572f6bac1bc49be080ccd1e79250b28e5d6fbec

      SHA256

      931b8d6160377338f0ba7437611df80545923920bac1da0473cefb4477b7c2cc

      SHA512

      ffa8df913d65ff22622595749bbfb96df2acf1f506f1ca7e643bf9e66c189876879588567dbe7b48d7d67d9a6702ec5508b30fc9c1084d41bc5487b162fc471d

    • memory/1504-10-0x0000000007170000-0x00000000071EE000-memory.dmp

      Filesize

      504KB

    • memory/1504-6-0x0000000005AB0000-0x0000000005AB8000-memory.dmp

      Filesize

      32KB

    • memory/1504-7-0x0000000006BE0000-0x0000000006C7C000-memory.dmp

      Filesize

      624KB

    • memory/1504-8-0x000000007539E000-0x000000007539F000-memory.dmp

      Filesize

      4KB

    • memory/1504-9-0x0000000075390000-0x0000000075B40000-memory.dmp

      Filesize

      7.7MB

    • memory/1504-0-0x000000007539E000-0x000000007539F000-memory.dmp

      Filesize

      4KB

    • memory/1504-11-0x0000000006FF0000-0x0000000007026000-memory.dmp

      Filesize

      216KB

    • memory/1504-5-0x0000000075390000-0x0000000075B40000-memory.dmp

      Filesize

      7.7MB

    • memory/1504-1-0x0000000000B00000-0x0000000000B70000-memory.dmp

      Filesize

      448KB

    • memory/1504-2-0x0000000005B20000-0x00000000060C4000-memory.dmp

      Filesize

      5.6MB

    • memory/1504-22-0x0000000075390000-0x0000000075B40000-memory.dmp

      Filesize

      7.7MB

    • memory/1504-4-0x0000000005520000-0x000000000552A000-memory.dmp

      Filesize

      40KB

    • memory/1504-3-0x0000000005570000-0x0000000005602000-memory.dmp

      Filesize

      584KB

    • memory/2900-41-0x0000000000990000-0x00000000009A2000-memory.dmp

      Filesize

      72KB

    • memory/2900-42-0x000000007488E000-0x000000007488F000-memory.dmp

      Filesize

      4KB

    • memory/4764-43-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4764-17-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4764-15-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB