Analysis

  • max time kernel
    168s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-02-2023 09:37

General

  • Target

    107412ff8d9ab42fd1944db79d22b365.exe

  • Size

    48KB

  • MD5

    107412ff8d9ab42fd1944db79d22b365

  • SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

  • SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

  • SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • SSDEEP

    768:9eICljTILmCKi+DiBtelDSN+iV08Ybygeze1Acl5yMTvEgK/JP5Vc6KN:9eIYdmBtKDs4zb1Wcls0nkJP5VclN

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

loader2b.duckdns.org:57913

Mutex

352y7t89soydgjsilhgb7805guiao

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\107412ff8d9ab42fd1944db79d22b365.exe
    "C:\Users\Admin\AppData\Local\Temp\107412ff8d9ab42fd1944db79d22b365.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1712
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5542.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1572
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5542.tmp.bat
    Filesize

    151B

    MD5

    2ed8200475f40bc76475c5a34be881f6

    SHA1

    c28abaf35f7442292c92c4bb6fec4c03a21dad87

    SHA256

    2571b9f04402412469b191c8db9fdb77338b10b94387eb2ac1940260494ef2d3

    SHA512

    0975419c4f1e70ba9978bd8057656316ba6543b89b2ddb40579bc0fdd60a0f19dd6b93e7ba6a7b93bd91e066f7b63cc3946a3956368b0bae3c1390010efc921f

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    107412ff8d9ab42fd1944db79d22b365

    SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

    SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

    SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    107412ff8d9ab42fd1944db79d22b365

    SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

    SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

    SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • memory/1128-60-0x0000000000000000-mapping.dmp
  • memory/1128-63-0x0000000000270000-0x0000000000282000-memory.dmp
    Filesize

    72KB

  • memory/1544-56-0x0000000000000000-mapping.dmp
  • memory/1572-59-0x0000000000000000-mapping.dmp
  • memory/1712-58-0x0000000000000000-mapping.dmp
  • memory/1716-55-0x0000000000000000-mapping.dmp
  • memory/2016-54-0x0000000000D80000-0x0000000000D92000-memory.dmp
    Filesize

    72KB