Analysis

  • max time kernel
    125s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    11-02-2023 09:39

General

  • Target

    107412ff8d9ab42fd1944db79d22b365.exe

  • Size

    48KB

  • MD5

    107412ff8d9ab42fd1944db79d22b365

  • SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

  • SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

  • SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • SSDEEP

    768:9eICljTILmCKi+DiBtelDSN+iV08Ybygeze1Acl5yMTvEgK/JP5Vc6KN:9eIYdmBtKDs4zb1Wcls0nkJP5VclN

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

loader2b.duckdns.org:57913

Mutex

352y7t89soydgjsilhgb7805guiao

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\107412ff8d9ab42fd1944db79d22b365.exe
    "C:\Users\Admin\AppData\Local\Temp\107412ff8d9ab42fd1944db79d22b365.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:556
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2434.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:432
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2434.tmp.bat
    Filesize

    151B

    MD5

    0642778b26c0f3100d7078df1f1380d3

    SHA1

    75a0dfbb0d783c855a91043dff1dcf454a1e15c7

    SHA256

    b3a7298e4ab1b9f13051e3a3ef10f24532c22bc79fb17faf99fc6fc02bd9247b

    SHA512

    9770ce3a4fe9b29bdbfff9bf916e4fcc37683bd0f23d9e0ad74280add204e2fedc1765db485a12f88a96aa4f64a392680ecda955062bc16c8e199fdf9ea5a269

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    107412ff8d9ab42fd1944db79d22b365

    SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

    SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

    SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    107412ff8d9ab42fd1944db79d22b365

    SHA1

    02f88a1a858d34aac3ebc58b1bea5b85d70c5fc6

    SHA256

    5974ab14aa9e0a1adf11517f431a0fe46316fe37b70b91eb47dc219034ce7437

    SHA512

    c740ee81535e2488d36f2fe2413a7995d2cbb35c08e486b70907994c002f1a15aabeb3b57646b3bfc667e950ef1616dd18edb4a775e09b213b071bb93b996524

  • memory/268-60-0x0000000000000000-mapping.dmp
  • memory/268-63-0x0000000000AE0000-0x0000000000AF2000-memory.dmp
    Filesize

    72KB

  • memory/432-59-0x0000000000000000-mapping.dmp
  • memory/556-57-0x0000000000000000-mapping.dmp
  • memory/1052-56-0x0000000000000000-mapping.dmp
  • memory/1284-54-0x0000000000360000-0x0000000000372000-memory.dmp
    Filesize

    72KB

  • memory/1812-55-0x0000000000000000-mapping.dmp