Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 05:16

General

  • Target

    c875bcf1a868fbd4d782072878787785.exe

  • Size

    45KB

  • MD5

    c875bcf1a868fbd4d782072878787785

  • SHA1

    71a396dcb26d19677f17c5b0f415918928081184

  • SHA256

    8984004d5e340774e8e22b3945214f3d3d4645d71f88a10ffac19ba1f6c7bc28

  • SHA512

    3732bbaa93a773054d2f63e947a450fe70018cf57bddc68725408959f8bf7ce0f0769671a2fb2884324a5419b9e1da3a88bf25dd5dc23c1db41de7a5340cae82

  • SSDEEP

    768:JuK49TH4EjZWUR+ejmo2qrDKjGKG6PIyzjbFgX3i/Ei4s2/IBDZ7d:JuK49THf52OKYDy3bCXS/Eih2/ud7d

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

eu-central-7075.packetriot.net:1604

eu-central-7075.packetriot.net:22993

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    scvhost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c875bcf1a868fbd4d782072878787785.exe
    "C:\Users\Admin\AppData\Local\Temp\c875bcf1a868fbd4d782072878787785.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "scvhost" /tr '"C:\Users\Admin\AppData\Roaming\scvhost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "scvhost" /tr '"C:\Users\Admin\AppData\Roaming\scvhost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp71D9.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1704
      • C:\Users\Admin\AppData\Roaming\scvhost.exe
        "C:\Users\Admin\AppData\Roaming\scvhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp71D9.tmp.bat
    Filesize

    151B

    MD5

    4d3c7b519d70150a0dd7324e8bb56307

    SHA1

    ce68f30882e8595c674be8d8fa4b17df8a3d5496

    SHA256

    36a61881f867f0dd672b5f9396bcea6ef1cdb1a78a150c5423264311daed6273

    SHA512

    296e564f47ba96fb8ed702efc7d8d65657d82424158334366d166b34b01aac9d0af14f713a7d8f2a5c9282e9360b7684415242859d5ac46a9d6c517ef324c1ee

  • C:\Users\Admin\AppData\Roaming\scvhost.exe
    Filesize

    45KB

    MD5

    c875bcf1a868fbd4d782072878787785

    SHA1

    71a396dcb26d19677f17c5b0f415918928081184

    SHA256

    8984004d5e340774e8e22b3945214f3d3d4645d71f88a10ffac19ba1f6c7bc28

    SHA512

    3732bbaa93a773054d2f63e947a450fe70018cf57bddc68725408959f8bf7ce0f0769671a2fb2884324a5419b9e1da3a88bf25dd5dc23c1db41de7a5340cae82

  • C:\Users\Admin\AppData\Roaming\scvhost.exe
    Filesize

    45KB

    MD5

    c875bcf1a868fbd4d782072878787785

    SHA1

    71a396dcb26d19677f17c5b0f415918928081184

    SHA256

    8984004d5e340774e8e22b3945214f3d3d4645d71f88a10ffac19ba1f6c7bc28

    SHA512

    3732bbaa93a773054d2f63e947a450fe70018cf57bddc68725408959f8bf7ce0f0769671a2fb2884324a5419b9e1da3a88bf25dd5dc23c1db41de7a5340cae82

  • memory/1640-135-0x0000000000000000-mapping.dmp
  • memory/1704-137-0x0000000000000000-mapping.dmp
  • memory/2024-138-0x0000000000000000-mapping.dmp
  • memory/2108-139-0x0000000000000000-mapping.dmp
  • memory/4028-134-0x0000000000000000-mapping.dmp
  • memory/4724-132-0x0000000000170000-0x0000000000182000-memory.dmp
    Filesize

    72KB

  • memory/4724-133-0x0000000004E00000-0x0000000004E9C000-memory.dmp
    Filesize

    624KB