Analysis

  • max time kernel
    44s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 11:06

General

  • Target

    10135b39a4a6d8717ba8ceec380ef060.exe

  • Size

    48KB

  • MD5

    10135b39a4a6d8717ba8ceec380ef060

  • SHA1

    3669c101670b0b373dea1c7729718340196da4bc

  • SHA256

    45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe

  • SHA512

    71cc73fbb213529a14fb94c56f1a056ae5db940a7aac22079ae9a238a9633ddd64b7d8ff9b3a023051c9d6cfbbed48e90f14f2e17a2f6893ae9b3b6f46dd31ee

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

61.14.233.88:6606

61.14.233.88:7707

61.14.233.88:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10135b39a4a6d8717ba8ceec380ef060.exe
    "C:\Users\Admin\AppData\Local\Temp\10135b39a4a6d8717ba8ceec380ef060.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:900
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8621.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:240
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8621.tmp.bat
    Filesize

    151B

    MD5

    2d22383f3d35fcf3095b3d6828f118a7

    SHA1

    1f61acd3457c9a1929183582b04e5c9ce0a41f75

    SHA256

    4fa3d6d65b54bd15c08a8a557dd44e927c7041a361ea03cbcc7b6dc27ef8807b

    SHA512

    9c36453551ae300d41846be9117535389f74132a97612acb063e98a1895be85955954a191e795d90ee57d946145ea04dcbe51900de731d1c5fa2299d45bcc1dc

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    10135b39a4a6d8717ba8ceec380ef060

    SHA1

    3669c101670b0b373dea1c7729718340196da4bc

    SHA256

    45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe

    SHA512

    71cc73fbb213529a14fb94c56f1a056ae5db940a7aac22079ae9a238a9633ddd64b7d8ff9b3a023051c9d6cfbbed48e90f14f2e17a2f6893ae9b3b6f46dd31ee

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    10135b39a4a6d8717ba8ceec380ef060

    SHA1

    3669c101670b0b373dea1c7729718340196da4bc

    SHA256

    45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe

    SHA512

    71cc73fbb213529a14fb94c56f1a056ae5db940a7aac22079ae9a238a9633ddd64b7d8ff9b3a023051c9d6cfbbed48e90f14f2e17a2f6893ae9b3b6f46dd31ee

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    10135b39a4a6d8717ba8ceec380ef060

    SHA1

    3669c101670b0b373dea1c7729718340196da4bc

    SHA256

    45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe

    SHA512

    71cc73fbb213529a14fb94c56f1a056ae5db940a7aac22079ae9a238a9633ddd64b7d8ff9b3a023051c9d6cfbbed48e90f14f2e17a2f6893ae9b3b6f46dd31ee

  • memory/240-60-0x0000000000000000-mapping.dmp
  • memory/608-56-0x0000000000000000-mapping.dmp
  • memory/808-63-0x0000000000000000-mapping.dmp
  • memory/808-65-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/900-59-0x0000000000000000-mapping.dmp
  • memory/968-57-0x0000000000000000-mapping.dmp
  • memory/1984-54-0x0000000000850000-0x0000000000862000-memory.dmp
    Filesize

    72KB

  • memory/1984-55-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB