Analysis

  • max time kernel
    43s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 16:57

General

  • Target

    0x00090000000122f1-69.exe

  • Size

    45KB

  • MD5

    4b3284d70137fee18f1068d0b3ec3819

  • SHA1

    24a47e72ea5f76bbc37b0281bb24508b631157de

  • SHA256

    8ae63775359fa46ab17567259a6a504c60113868d706c1649b7e404aa0343010

  • SHA512

    693cb57ee01b48daa08c3165187d29aad402e8fe8341e1050c0e6bfc7463b2723a6e5c6af762457cffee8ae2836fb3c7f3a73dfdd1ff50d51abc1e8f970d525d

  • SSDEEP

    768:zuQSNTvEEaBrWUXQd5mo2qmibq/aSh6PIRzjbfgX3imDRq/JyfBDZvx:zuQSNT8542x4qjDR3boXSgRndvx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

135.148.113.4:6789

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Service Host.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00090000000122f1-69.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00090000000122f1-69.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Service Host" /tr '"C:\Users\Admin\AppData\Roaming\Service Host.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Service Host" /tr '"C:\Users\Admin\AppData\Roaming\Service Host.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp974.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1396
      • C:\Users\Admin\AppData\Roaming\Service Host.exe
        "C:\Users\Admin\AppData\Roaming\Service Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp974.tmp.bat
    Filesize

    155B

    MD5

    04bcf54273ced7d069bb58433ec06ac8

    SHA1

    e4f276bd46211ad73586b7250ba4dd8e8af72d1f

    SHA256

    f45e7cda5312dc08259fb27bf72dd619de1c0c14c4bdfa8175430e63d7596459

    SHA512

    533073fc5f17263144e6e882b70bd4f020baecde4c038d3f49cd7e2007178ec2c2b213140865ca694449ba53c290c319d80ea3fa7036548fd36e1988c836b8c8

  • C:\Users\Admin\AppData\Roaming\Service Host.exe
    Filesize

    45KB

    MD5

    4b3284d70137fee18f1068d0b3ec3819

    SHA1

    24a47e72ea5f76bbc37b0281bb24508b631157de

    SHA256

    8ae63775359fa46ab17567259a6a504c60113868d706c1649b7e404aa0343010

    SHA512

    693cb57ee01b48daa08c3165187d29aad402e8fe8341e1050c0e6bfc7463b2723a6e5c6af762457cffee8ae2836fb3c7f3a73dfdd1ff50d51abc1e8f970d525d

  • C:\Users\Admin\AppData\Roaming\Service Host.exe
    Filesize

    45KB

    MD5

    4b3284d70137fee18f1068d0b3ec3819

    SHA1

    24a47e72ea5f76bbc37b0281bb24508b631157de

    SHA256

    8ae63775359fa46ab17567259a6a504c60113868d706c1649b7e404aa0343010

    SHA512

    693cb57ee01b48daa08c3165187d29aad402e8fe8341e1050c0e6bfc7463b2723a6e5c6af762457cffee8ae2836fb3c7f3a73dfdd1ff50d51abc1e8f970d525d

  • \Users\Admin\AppData\Roaming\Service Host.exe
    Filesize

    45KB

    MD5

    4b3284d70137fee18f1068d0b3ec3819

    SHA1

    24a47e72ea5f76bbc37b0281bb24508b631157de

    SHA256

    8ae63775359fa46ab17567259a6a504c60113868d706c1649b7e404aa0343010

    SHA512

    693cb57ee01b48daa08c3165187d29aad402e8fe8341e1050c0e6bfc7463b2723a6e5c6af762457cffee8ae2836fb3c7f3a73dfdd1ff50d51abc1e8f970d525d

  • memory/780-54-0x0000000001150000-0x0000000001162000-memory.dmp
    Filesize

    72KB

  • memory/780-55-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/948-56-0x0000000000000000-mapping.dmp
  • memory/1352-63-0x0000000000000000-mapping.dmp
  • memory/1352-65-0x0000000000880000-0x0000000000892000-memory.dmp
    Filesize

    72KB

  • memory/1396-60-0x0000000000000000-mapping.dmp
  • memory/1552-59-0x0000000000000000-mapping.dmp
  • memory/1736-57-0x0000000000000000-mapping.dmp