Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 16:57

General

  • Target

    0x00090000000122f1-69.exe

  • Size

    45KB

  • MD5

    4b3284d70137fee18f1068d0b3ec3819

  • SHA1

    24a47e72ea5f76bbc37b0281bb24508b631157de

  • SHA256

    8ae63775359fa46ab17567259a6a504c60113868d706c1649b7e404aa0343010

  • SHA512

    693cb57ee01b48daa08c3165187d29aad402e8fe8341e1050c0e6bfc7463b2723a6e5c6af762457cffee8ae2836fb3c7f3a73dfdd1ff50d51abc1e8f970d525d

  • SSDEEP

    768:zuQSNTvEEaBrWUXQd5mo2qmibq/aSh6PIRzjbfgX3imDRq/JyfBDZvx:zuQSNT8542x4qjDR3boXSgRndvx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

135.148.113.4:6789

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Service Host.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00090000000122f1-69.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00090000000122f1-69.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Service Host" /tr '"C:\Users\Admin\AppData\Roaming\Service Host.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Service Host" /tr '"C:\Users\Admin\AppData\Roaming\Service Host.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2456
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7E4D.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4900
      • C:\Users\Admin\AppData\Roaming\Service Host.exe
        "C:\Users\Admin\AppData\Roaming\Service Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7E4D.tmp.bat
    Filesize

    156B

    MD5

    5fc6d68a8968670ada6bb2a9700ab841

    SHA1

    df708fc4bd3e87cc88b951153ae7cc12814a6d32

    SHA256

    e042d9538eca41e595aa6084e9bcf5c7a35c95cf67df92ca7db7d2bdf9b66217

    SHA512

    6ebca6f6c696a15d01365609f4ad035b472b3653a8cf3536e6163ca6b7615a8f5cce3287365fc9a8f6679628451d4d2655a7a31c7d30ded5eb1d028cd0a1d217

  • C:\Users\Admin\AppData\Roaming\Service Host.exe
    Filesize

    45KB

    MD5

    4b3284d70137fee18f1068d0b3ec3819

    SHA1

    24a47e72ea5f76bbc37b0281bb24508b631157de

    SHA256

    8ae63775359fa46ab17567259a6a504c60113868d706c1649b7e404aa0343010

    SHA512

    693cb57ee01b48daa08c3165187d29aad402e8fe8341e1050c0e6bfc7463b2723a6e5c6af762457cffee8ae2836fb3c7f3a73dfdd1ff50d51abc1e8f970d525d

  • C:\Users\Admin\AppData\Roaming\Service Host.exe
    Filesize

    45KB

    MD5

    4b3284d70137fee18f1068d0b3ec3819

    SHA1

    24a47e72ea5f76bbc37b0281bb24508b631157de

    SHA256

    8ae63775359fa46ab17567259a6a504c60113868d706c1649b7e404aa0343010

    SHA512

    693cb57ee01b48daa08c3165187d29aad402e8fe8341e1050c0e6bfc7463b2723a6e5c6af762457cffee8ae2836fb3c7f3a73dfdd1ff50d51abc1e8f970d525d

  • memory/1752-135-0x0000000000000000-mapping.dmp
  • memory/2456-137-0x0000000000000000-mapping.dmp
  • memory/2620-132-0x0000000000A40000-0x0000000000A52000-memory.dmp
    Filesize

    72KB

  • memory/2620-133-0x0000000005500000-0x000000000559C000-memory.dmp
    Filesize

    624KB

  • memory/4020-139-0x0000000000000000-mapping.dmp
  • memory/4020-142-0x00000000066B0000-0x0000000006C54000-memory.dmp
    Filesize

    5.6MB

  • memory/4020-143-0x0000000005C10000-0x0000000005C76000-memory.dmp
    Filesize

    408KB

  • memory/4176-134-0x0000000000000000-mapping.dmp
  • memory/4900-138-0x0000000000000000-mapping.dmp