Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 05:16

General

  • Target

    c875bcf1a868fbd4d782072878787785.exe

  • Size

    45KB

  • MD5

    c875bcf1a868fbd4d782072878787785

  • SHA1

    71a396dcb26d19677f17c5b0f415918928081184

  • SHA256

    8984004d5e340774e8e22b3945214f3d3d4645d71f88a10ffac19ba1f6c7bc28

  • SHA512

    3732bbaa93a773054d2f63e947a450fe70018cf57bddc68725408959f8bf7ce0f0769671a2fb2884324a5419b9e1da3a88bf25dd5dc23c1db41de7a5340cae82

  • SSDEEP

    768:JuK49TH4EjZWUR+ejmo2qrDKjGKG6PIyzjbFgX3i/Ei4s2/IBDZ7d:JuK49THf52OKYDy3bCXS/Eih2/ud7d

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

eu-central-7075.packetriot.net:1604

eu-central-7075.packetriot.net:22993

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    scvhost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c875bcf1a868fbd4d782072878787785.exe
    "C:\Users\Admin\AppData\Local\Temp\c875bcf1a868fbd4d782072878787785.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "scvhost" /tr '"C:\Users\Admin\AppData\Roaming\scvhost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "scvhost" /tr '"C:\Users\Admin\AppData\Roaming\scvhost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp15A4.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1716
      • C:\Users\Admin\AppData\Roaming\scvhost.exe
        "C:\Users\Admin\AppData\Roaming\scvhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp15A4.tmp.bat
    Filesize

    151B

    MD5

    c9ac2dd685e8ab9182ea1a6085c2b8de

    SHA1

    b53ff86c1a786a08a5ee1dea5ed61eaeb5650f18

    SHA256

    0849d929a2172088af375ac758ef119a1ac5a5524f7297a9c41959e764884ca3

    SHA512

    fc019183a5e3dd1695c50d522afb1caee1c57514f4bb64e8d8a97e47a9646641bf9e1fb88b46dcbfd4922a464e7dfc8a4db4b458753d276351b8295ce338701a

  • C:\Users\Admin\AppData\Roaming\scvhost.exe
    Filesize

    45KB

    MD5

    c875bcf1a868fbd4d782072878787785

    SHA1

    71a396dcb26d19677f17c5b0f415918928081184

    SHA256

    8984004d5e340774e8e22b3945214f3d3d4645d71f88a10ffac19ba1f6c7bc28

    SHA512

    3732bbaa93a773054d2f63e947a450fe70018cf57bddc68725408959f8bf7ce0f0769671a2fb2884324a5419b9e1da3a88bf25dd5dc23c1db41de7a5340cae82

  • C:\Users\Admin\AppData\Roaming\scvhost.exe
    Filesize

    45KB

    MD5

    c875bcf1a868fbd4d782072878787785

    SHA1

    71a396dcb26d19677f17c5b0f415918928081184

    SHA256

    8984004d5e340774e8e22b3945214f3d3d4645d71f88a10ffac19ba1f6c7bc28

    SHA512

    3732bbaa93a773054d2f63e947a450fe70018cf57bddc68725408959f8bf7ce0f0769671a2fb2884324a5419b9e1da3a88bf25dd5dc23c1db41de7a5340cae82

  • \Users\Admin\AppData\Roaming\scvhost.exe
    Filesize

    45KB

    MD5

    c875bcf1a868fbd4d782072878787785

    SHA1

    71a396dcb26d19677f17c5b0f415918928081184

    SHA256

    8984004d5e340774e8e22b3945214f3d3d4645d71f88a10ffac19ba1f6c7bc28

    SHA512

    3732bbaa93a773054d2f63e947a450fe70018cf57bddc68725408959f8bf7ce0f0769671a2fb2884324a5419b9e1da3a88bf25dd5dc23c1db41de7a5340cae82

  • memory/864-54-0x0000000001360000-0x0000000001372000-memory.dmp
    Filesize

    72KB

  • memory/864-55-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/1104-59-0x0000000000000000-mapping.dmp
  • memory/1612-63-0x0000000000000000-mapping.dmp
  • memory/1612-65-0x0000000000340000-0x0000000000352000-memory.dmp
    Filesize

    72KB

  • memory/1716-60-0x0000000000000000-mapping.dmp
  • memory/2024-57-0x0000000000000000-mapping.dmp
  • memory/2028-56-0x0000000000000000-mapping.dmp