Analysis

  • max time kernel
    134s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 07:58

General

  • Target

    JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe

  • Size

    72KB

  • MD5

    c0741c5f09e005636c81946e1c821474

  • SHA1

    c81bd945e8870bb33e38182289bd9294c3c8ba7f

  • SHA256

    b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8

  • SHA512

    9abf032b19264800ee51450dd49d1c86764371d4020cad75356149c54ef596b52f877097be1ab9c3e195fba2d52fda255d7286ef857904a65b47f6b4b4732c5c

  • SSDEEP

    768:QoDRMt9b8i9K4GR2VNuIx2FAhQ7CbEjbegr3iaxgvUroz0ClZN2tYcFmVc6K:QoDRMth9U2hfEbhrSjUroz5rNKmVcl

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

Botnet

Default

C2

milla.publicvm.com:6606

milla.publicvm.com:7707

milla.publicvm.com:8808

Mutex

hzizmtfuyizxxugkf

Attributes
  • delay

    40

  • install

    true

  • install_file

    cclaner.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8 /tr '"C:\Users\Admin\AppData\Roaming\cclaner.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8 /tr '"C:\Users\Admin\AppData\Roaming\cclaner.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2688
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD6A0.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2008
      • C:\Users\Admin\AppData\Roaming\cclaner.exe
        "C:\Users\Admin\AppData\Roaming\cclaner.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD6A0.tmp.bat

    Filesize

    151B

    MD5

    d76d84f3152f1b0d7c59fd757f06605f

    SHA1

    2076f1336941815b73640769bcb34013449e74e5

    SHA256

    2cf881bf0050c17a8527b6bd8277018b1fac778fafd5f00aa54caa169d3775fd

    SHA512

    bab3128079a0c9a83937ed0d0c7c6f4eac22c15d8713b5e1df8df9305605bdb72733f8c2072c8c889783d2c3413a10bc5e666b12225865ed7c8694f4791871c5

  • C:\Users\Admin\AppData\Roaming\cclaner.exe

    Filesize

    72KB

    MD5

    c0741c5f09e005636c81946e1c821474

    SHA1

    c81bd945e8870bb33e38182289bd9294c3c8ba7f

    SHA256

    b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8

    SHA512

    9abf032b19264800ee51450dd49d1c86764371d4020cad75356149c54ef596b52f877097be1ab9c3e195fba2d52fda255d7286ef857904a65b47f6b4b4732c5c

  • memory/2492-0-0x000007FEF6503000-0x000007FEF6504000-memory.dmp

    Filesize

    4KB

  • memory/2492-1-0x0000000001320000-0x0000000001332000-memory.dmp

    Filesize

    72KB

  • memory/2492-2-0x000007FEF6503000-0x000007FEF6504000-memory.dmp

    Filesize

    4KB

  • memory/2492-3-0x000007FEF6500000-0x000007FEF6EEC000-memory.dmp

    Filesize

    9.9MB

  • memory/2492-13-0x000007FEF6500000-0x000007FEF6EEC000-memory.dmp

    Filesize

    9.9MB

  • memory/2940-17-0x00000000008F0000-0x0000000000902000-memory.dmp

    Filesize

    72KB