Analysis

  • max time kernel
    33s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    13/01/2023, 17:56

General

  • Target

    23D93C68272AEB310CF1E718267062FB16A7DADBFD5D2.exe

  • Size

    45KB

  • MD5

    00cb1026ca0e5f814a7ca37df134f81b

  • SHA1

    4a6c819149fa1b431b09140570a686e6c8b9ab04

  • SHA256

    23d93c68272aeb310cf1e718267062fb16a7dadbfd5d2434b118e9b8c5312297

  • SHA512

    8e650b824d1eb89716291d39f0e934adbeed2a194bc2e3df1e663188974b7ce89a8384fac44f6141e504f6f2561693e1ce6e9c64916330a9f4deeb5bf3db1213

  • SSDEEP

    768:xuiGNTdFHLBWUZiGrmo2qrjO5QyJ4PiNjPISzjbwgX3iADaw6nvwe7iT+BDZ6u:xuiGNTdBR2IO52iKS3b3XSA8Ld6u

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Grizzly <3

Mutex

AsyncMutex_6SI4OuKn4

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/wQ58VtE3

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23D93C68272AEB310CF1E718267062FB16A7DADBFD5D2.exe
    "C:\Users\Admin\AppData\Local\Temp\23D93C68272AEB310CF1E718267062FB16A7DADBFD5D2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:636
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3525.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1336
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:776

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp3525.tmp.bat

          Filesize

          151B

          MD5

          5ded3f57b5b2b1d34c13949d0ba4f487

          SHA1

          8e765344c976caacd277d8d45528e5b3307271a4

          SHA256

          016cfb2da364df3090a08d84b7f0ed14e75b341ec058766583af8e0d56337bcd

          SHA512

          2b160c71ef9f94f6082745da25fa31a80210ccf4f0835381e86cd285fdbaad543ce158905313a0bf86bb5fe3789e1ead95ca029542963e413e11f6c5d8d9f285

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          45KB

          MD5

          00cb1026ca0e5f814a7ca37df134f81b

          SHA1

          4a6c819149fa1b431b09140570a686e6c8b9ab04

          SHA256

          23d93c68272aeb310cf1e718267062fb16a7dadbfd5d2434b118e9b8c5312297

          SHA512

          8e650b824d1eb89716291d39f0e934adbeed2a194bc2e3df1e663188974b7ce89a8384fac44f6141e504f6f2561693e1ce6e9c64916330a9f4deeb5bf3db1213

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          45KB

          MD5

          00cb1026ca0e5f814a7ca37df134f81b

          SHA1

          4a6c819149fa1b431b09140570a686e6c8b9ab04

          SHA256

          23d93c68272aeb310cf1e718267062fb16a7dadbfd5d2434b118e9b8c5312297

          SHA512

          8e650b824d1eb89716291d39f0e934adbeed2a194bc2e3df1e663188974b7ce89a8384fac44f6141e504f6f2561693e1ce6e9c64916330a9f4deeb5bf3db1213

        • \Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          45KB

          MD5

          00cb1026ca0e5f814a7ca37df134f81b

          SHA1

          4a6c819149fa1b431b09140570a686e6c8b9ab04

          SHA256

          23d93c68272aeb310cf1e718267062fb16a7dadbfd5d2434b118e9b8c5312297

          SHA512

          8e650b824d1eb89716291d39f0e934adbeed2a194bc2e3df1e663188974b7ce89a8384fac44f6141e504f6f2561693e1ce6e9c64916330a9f4deeb5bf3db1213

        • memory/776-65-0x0000000000850000-0x0000000000862000-memory.dmp

          Filesize

          72KB

        • memory/776-67-0x0000000005430000-0x00000000054AE000-memory.dmp

          Filesize

          504KB

        • memory/776-68-0x0000000004C20000-0x0000000004C2A000-memory.dmp

          Filesize

          40KB

        • memory/776-69-0x0000000006340000-0x00000000063D0000-memory.dmp

          Filesize

          576KB

        • memory/776-70-0x0000000006280000-0x00000000062E0000-memory.dmp

          Filesize

          384KB

        • memory/1108-54-0x0000000000F30000-0x0000000000F42000-memory.dmp

          Filesize

          72KB

        • memory/1108-55-0x00000000767F1000-0x00000000767F3000-memory.dmp

          Filesize

          8KB