Analysis

  • max time kernel
    178s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2023 09:37

General

  • Target

    107412ff8d9ab42fd1944db79d22b365.exe

  • Size

    48KB

  • MD5

    107412ff8d9ab42fd1944db79d22b365

  • SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

  • SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

  • SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • SSDEEP

    768:9eICljTILmCKi+DiBtelDSN+iV08Ybygeze1Acl5yMTvEgK/JP5Vc6KN:9eIYdmBtKDs4zb1Wcls0nkJP5VclN

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

loader2b.duckdns.org:57913

Mutex

352y7t89soydgjsilhgb7805guiao

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\107412ff8d9ab42fd1944db79d22b365.exe
    "C:\Users\Admin\AppData\Local\Temp\107412ff8d9ab42fd1944db79d22b365.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2652
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp530.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2968
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1424

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp530.tmp.bat
    Filesize

    150B

    MD5

    4520afcb97bc36cbe1710c8db388613c

    SHA1

    0c89ff14aac580f8381689efd2da31c7859dbefe

    SHA256

    d12f3a516314d164716defc92d36e7df042921687a752a5b7d8d7bfc564a00df

    SHA512

    355904abe4ff34eebcb2ddadf16fa3091287b8122232032927ba796791c390ccce8dfb7e741710ee338f36a4d896f7242efa1559e92df889616b404d924affa1

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    107412ff8d9ab42fd1944db79d22b365

    SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

    SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

    SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    107412ff8d9ab42fd1944db79d22b365

    SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

    SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

    SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • memory/1424-140-0x0000000000000000-mapping.dmp
  • memory/1424-143-0x00007FF9CE3A0000-0x00007FF9CEE61000-memory.dmp
    Filesize

    10.8MB

  • memory/1424-144-0x00007FF9CE3A0000-0x00007FF9CEE61000-memory.dmp
    Filesize

    10.8MB

  • memory/2248-135-0x0000000000000000-mapping.dmp
  • memory/2652-136-0x0000000000000000-mapping.dmp
  • memory/2968-139-0x0000000000000000-mapping.dmp
  • memory/3460-134-0x0000000000000000-mapping.dmp
  • memory/4092-137-0x00007FF9CE590000-0x00007FF9CF051000-memory.dmp
    Filesize

    10.8MB

  • memory/4092-133-0x00007FF9CE590000-0x00007FF9CF051000-memory.dmp
    Filesize

    10.8MB

  • memory/4092-132-0x0000000000BE0000-0x0000000000BF2000-memory.dmp
    Filesize

    72KB