Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2023 05:28

General

  • Target

    FUDSilentCrypt.exe

  • Size

    53.0MB

  • MD5

    377475407f594a9a3054c3b012b52889

  • SHA1

    aab2a193aae478408be5b41f9c24a4d7e7ecf5ff

  • SHA256

    73da672e9c1adc2e13625aeb89bcc6f78382ff96ee41c25a6ccb817bc65e8521

  • SHA512

    68bce781a24c83713747695a6e19cd38b6066eb8c4866ca91c668190abf07aa99ac07e63059ae0b3c4564b1f7f97c0b818378ff2a2458b9100ef4597db68c89b

  • SSDEEP

    6144:Ih0CzEeWuPeZ3NUMOnpTdioT2NeLGp/uwONct43+4gU:W9zEGPeZ3Megce6pGHNu47gU

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

194.49.94.163:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    RuntimeService.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 12 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FUDSilentCrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\FUDSilentCrypt.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\Payload.exe
      "C:\Users\Admin\AppData\Local\Temp\Payload.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeService" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeService.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "RuntimeService" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeService.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1276
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8872.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:928
        • C:\Users\Admin\AppData\Roaming\RuntimeService.exe
          "C:\Users\Admin\AppData\Roaming\RuntimeService.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\RuntimeService"
      2⤵
        PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1560
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\FUDSilentCrypt.exe" "C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe"
        2⤵
          PID:1936
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {ABF57960-8BAB-45AF-8BA0-24BB6C6A909C} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe
          C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Users\Admin\AppData\Local\Temp\Payload.exe
            "C:\Users\Admin\AppData\Local\Temp\Payload.exe"
            3⤵
            • Executes dropped EXE
            PID:1928
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\RuntimeService"
            3⤵
              PID:1512
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2032
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:948
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe" "C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe"
              3⤵
                PID:2028
            • C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe
              C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe
              2⤵
              • Executes dropped EXE
              PID:980

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Payload.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • C:\Users\Admin\AppData\Local\Temp\Payload.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • C:\Users\Admin\AppData\Local\Temp\Payload.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • C:\Users\Admin\AppData\Local\Temp\Payload.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • C:\Users\Admin\AppData\Local\Temp\tmp8872.tmp.bat
            Filesize

            158B

            MD5

            bb70d363f5d5093a96451276ef0ceb54

            SHA1

            84b56aa397e98e32432acea531357e4ee55ad5ac

            SHA256

            a61ebf35cc66ab9db6989b65fbb4ef7877e320d5f9b988d85a141cec54595683

            SHA512

            dcdeeb06a9899c87f8b943611b325082c8aa38763f5a6078e3545265215a63867c2dd0d4f1b91d96008b779e75b13250e1362c790bc3fc4c24036b21be9eadd2

          • C:\Users\Admin\AppData\Roaming\RuntimeService.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • C:\Users\Admin\AppData\Roaming\RuntimeService.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe
            Filesize

            53.0MB

            MD5

            377475407f594a9a3054c3b012b52889

            SHA1

            aab2a193aae478408be5b41f9c24a4d7e7ecf5ff

            SHA256

            73da672e9c1adc2e13625aeb89bcc6f78382ff96ee41c25a6ccb817bc65e8521

            SHA512

            68bce781a24c83713747695a6e19cd38b6066eb8c4866ca91c668190abf07aa99ac07e63059ae0b3c4564b1f7f97c0b818378ff2a2458b9100ef4597db68c89b

          • C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe
            Filesize

            53.0MB

            MD5

            377475407f594a9a3054c3b012b52889

            SHA1

            aab2a193aae478408be5b41f9c24a4d7e7ecf5ff

            SHA256

            73da672e9c1adc2e13625aeb89bcc6f78382ff96ee41c25a6ccb817bc65e8521

            SHA512

            68bce781a24c83713747695a6e19cd38b6066eb8c4866ca91c668190abf07aa99ac07e63059ae0b3c4564b1f7f97c0b818378ff2a2458b9100ef4597db68c89b

          • C:\Users\Admin\AppData\Roaming\RuntimeService\RuntimeService.exe
            Filesize

            53.0MB

            MD5

            377475407f594a9a3054c3b012b52889

            SHA1

            aab2a193aae478408be5b41f9c24a4d7e7ecf5ff

            SHA256

            73da672e9c1adc2e13625aeb89bcc6f78382ff96ee41c25a6ccb817bc65e8521

            SHA512

            68bce781a24c83713747695a6e19cd38b6066eb8c4866ca91c668190abf07aa99ac07e63059ae0b3c4564b1f7f97c0b818378ff2a2458b9100ef4597db68c89b

          • \Users\Admin\AppData\Local\Temp\Payload.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • \Users\Admin\AppData\Local\Temp\Payload.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • \Users\Admin\AppData\Roaming\RuntimeService.exe
            Filesize

            45KB

            MD5

            3dfaaf4e5b35b91fc538c9dc5c60b744

            SHA1

            493e9bf280746ffb2e8e95c0e5c14bb031fc9548

            SHA256

            65b334e703494d3e8594c706a128e13e0a6b06f4d4f822fa1553f82c161f986c

            SHA512

            18b44f89ac4a7078c9a4bcb811f3ffe8276bb81ae6adebc30122ea5bb0a975dcca553b3f9580b51288c4d7c40191910c639a7b6a5474905833cf7305770c16b5

          • memory/928-70-0x0000000000000000-mapping.dmp
          • memory/948-90-0x0000000000000000-mapping.dmp
          • memory/980-92-0x0000000000000000-mapping.dmp
          • memory/1276-69-0x0000000000000000-mapping.dmp
          • memory/1472-67-0x0000000000000000-mapping.dmp
          • memory/1512-84-0x0000000000000000-mapping.dmp
          • memory/1560-64-0x0000000000000000-mapping.dmp
          • memory/1648-62-0x0000000000000000-mapping.dmp
          • memory/1680-73-0x0000000000000000-mapping.dmp
          • memory/1680-75-0x0000000001090000-0x00000000010A2000-memory.dmp
            Filesize

            72KB

          • memory/1756-66-0x0000000000000000-mapping.dmp
          • memory/1884-54-0x0000000001290000-0x00000000012DA000-memory.dmp
            Filesize

            296KB

          • memory/1884-55-0x0000000075E31000-0x0000000075E33000-memory.dmp
            Filesize

            8KB

          • memory/1912-78-0x0000000000000000-mapping.dmp
          • memory/1912-80-0x00000000011E0000-0x000000000122A000-memory.dmp
            Filesize

            296KB

          • memory/1928-83-0x0000000000000000-mapping.dmp
          • memory/1928-89-0x0000000000CC0000-0x0000000000CD2000-memory.dmp
            Filesize

            72KB

          • memory/1936-63-0x0000000000000000-mapping.dmp
          • memory/2000-61-0x0000000000000000-mapping.dmp
          • memory/2004-60-0x0000000000300000-0x0000000000312000-memory.dmp
            Filesize

            72KB

          • memory/2004-57-0x0000000000000000-mapping.dmp
          • memory/2028-87-0x0000000000000000-mapping.dmp
          • memory/2032-85-0x0000000000000000-mapping.dmp