Analysis

  • max time kernel
    148s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 01:37

General

  • Target

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361.exe

  • Size

    45KB

  • MD5

    a7f473e14b7c3e56561ff51f87b2f279

  • SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

  • SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

  • SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • SSDEEP

    768:TuERVThg5RXWUr/+1mo2qD84lNVx1VEHUPIKFjbmgX3inm6AhL1uQHQoBDZTx:TuERVThaa2AlQKNb5XSTApHdTx

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

COM Surrogate

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:1604

127.0.0.1:14576

127.0.0.1:15074

4.tcp.eu.ngrok.io:6606

4.tcp.eu.ngrok.io:7707

4.tcp.eu.ngrok.io:8808

4.tcp.eu.ngrok.io:1604

4.tcp.eu.ngrok.io:14576

4.tcp.eu.ngrok.io:15074

7.tcp.eu.ngrok.io:6606

7.tcp.eu.ngrok.io:7707

7.tcp.eu.ngrok.io:8808

7.tcp.eu.ngrok.io:1604

7.tcp.eu.ngrok.io:14576

7.tcp.eu.ngrok.io:15074

Mutex

COM Surrogate

Attributes
  • delay

    3

  • install

    true

  • install_file

    Microsoftfixer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361.exe
    "C:\Users\Admin\AppData\Local\Temp\05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:796
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp17C6.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:816
      • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
        "C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp17C6.tmp.bat
    Filesize

    158B

    MD5

    31aebd67e91f07d274149b0b69a845b2

    SHA1

    10f05c96ae995e11cb4c0eb951ca65948fc2065f

    SHA256

    d284963fc02bda883513e8efa91b4efca76af245527b9c2bc41ba5428fff3c22

    SHA512

    067406d028ad5a1acefecf7a9b4c46fd234ac830203a0253f83fd112d03bdbdbe298a1640eb6051bddeb75dab25986ba7ff475602d8106a4432d503480e4c4c9

  • C:\Users\Admin\AppData\Local\Temp\tmp17C6.tmp.bat
    Filesize

    158B

    MD5

    31aebd67e91f07d274149b0b69a845b2

    SHA1

    10f05c96ae995e11cb4c0eb951ca65948fc2065f

    SHA256

    d284963fc02bda883513e8efa91b4efca76af245527b9c2bc41ba5428fff3c22

    SHA512

    067406d028ad5a1acefecf7a9b4c46fd234ac830203a0253f83fd112d03bdbdbe298a1640eb6051bddeb75dab25986ba7ff475602d8106a4432d503480e4c4c9

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • \Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • memory/1236-54-0x00000000013B0000-0x00000000013C2000-memory.dmp
    Filesize

    72KB

  • memory/1236-55-0x0000000004C20000-0x0000000004C60000-memory.dmp
    Filesize

    256KB

  • memory/1740-68-0x0000000001000000-0x0000000001012000-memory.dmp
    Filesize

    72KB

  • memory/1740-69-0x0000000004850000-0x0000000004890000-memory.dmp
    Filesize

    256KB