Analysis

  • max time kernel
    88s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2022 14:46

General

  • Target

    svchost.exe

  • Size

    479KB

  • MD5

    4c6b01344809054252095695fe24aa5f

  • SHA1

    d1571b19723ebb0def5a71b7d977ef4c5bdb66ab

  • SHA256

    b20bdd03ad605edafccbed9cbf281d1fd370116dd07e335fc2f428e9efb2863b

  • SHA512

    a26600e8233e90034a3a731246bdc634bc30478ea995c37317ef2e8139200f09446c4b78b500ffec5d7a84045790d0e80d20e4ba58cf28f0e4358f80e1db3af0

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

secureyourdataarea1.duckdns.org:56390

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Async RAT payload 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:272
    • C:\Users\Admin\AppData\Local\Temp\3582-490\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Local\Temp\3582-490\svchost.exe
        0
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\svchost.exe
    Filesize

    438KB

    MD5

    61f89c90f92b2579d100f2af29f8375b

    SHA1

    94b645443699532b764963a6340dc2001de78146

    SHA256

    531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757

    SHA512

    fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715

  • C:\Users\Admin\AppData\Local\Temp\3582-490\svchost.exe
    Filesize

    438KB

    MD5

    61f89c90f92b2579d100f2af29f8375b

    SHA1

    94b645443699532b764963a6340dc2001de78146

    SHA256

    531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757

    SHA512

    fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715

  • C:\Users\Admin\AppData\Local\Temp\3582-490\svchost.exe
    Filesize

    438KB

    MD5

    61f89c90f92b2579d100f2af29f8375b

    SHA1

    94b645443699532b764963a6340dc2001de78146

    SHA256

    531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757

    SHA512

    fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\svchost.exe
    Filesize

    438KB

    MD5

    61f89c90f92b2579d100f2af29f8375b

    SHA1

    94b645443699532b764963a6340dc2001de78146

    SHA256

    531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757

    SHA512

    fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715

  • \Users\Admin\AppData\Local\Temp\3582-490\svchost.exe
    Filesize

    438KB

    MD5

    61f89c90f92b2579d100f2af29f8375b

    SHA1

    94b645443699532b764963a6340dc2001de78146

    SHA256

    531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757

    SHA512

    fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715

  • memory/272-54-0x0000000075DC1000-0x0000000075DC3000-memory.dmp
    Filesize

    8KB

  • memory/972-85-0x000000006E040000-0x000000006E5EB000-memory.dmp
    Filesize

    5.7MB

  • memory/972-84-0x000000006E040000-0x000000006E5EB000-memory.dmp
    Filesize

    5.7MB

  • memory/972-82-0x0000000000000000-mapping.dmp
  • memory/1716-56-0x0000000000000000-mapping.dmp
  • memory/1716-59-0x00000000010D0000-0x0000000001144000-memory.dmp
    Filesize

    464KB

  • memory/1716-62-0x0000000000AD0000-0x0000000000B0C000-memory.dmp
    Filesize

    240KB

  • memory/2040-65-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-70-0x000000000040C74E-mapping.dmp
  • memory/2040-64-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-73-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-75-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-77-0x0000000000C90000-0x0000000000D0E000-memory.dmp
    Filesize

    504KB

  • memory/2040-78-0x0000000000620000-0x000000000062A000-memory.dmp
    Filesize

    40KB

  • memory/2040-79-0x0000000005F50000-0x0000000005FE0000-memory.dmp
    Filesize

    576KB

  • memory/2040-80-0x0000000005450000-0x00000000054B0000-memory.dmp
    Filesize

    384KB

  • memory/2040-81-0x00000000010B0000-0x00000000010D2000-memory.dmp
    Filesize

    136KB

  • memory/2040-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-69-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2040-68-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB