Analysis

  • max time kernel
    31s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 12:51

General

  • Target

    a92bef216bec5b6fcc6a958305f81391.exe

  • Size

    127KB

  • MD5

    a92bef216bec5b6fcc6a958305f81391

  • SHA1

    196de00aba5b37c7d7d5b7da6b6eb302257a81a9

  • SHA256

    7b9a9b11fc9794d4e31d647a3cab02fecdb048e81bc13d37d1c3533b8e96a8d3

  • SHA512

    1ddd77de29270944f9c25769b1dd0d655abea9ea7619af560a9160ef6648a09c559348236c65919a3ec63ab5a1b97e51a20fd2fe05a716ca52de2cd510e9f3a6

  • SSDEEP

    3072:lh0ZVtDuop7hxJB0S4rObd4r9MrUEkmnnnnnZ/iUvVfG:lh0HtDTpkrObaBM7nnnnngAO

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Mutex

AsyncMutex_7SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    ContainerRuntime.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/YgX9vKea

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a92bef216bec5b6fcc6a958305f81391.exe
    "C:\Users\Admin\AppData\Local\Temp\a92bef216bec5b6fcc6a958305f81391.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ContainerRuntime" /tr '"C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "ContainerRuntime" /tr '"C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp25F9.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1640
      • C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe
        "C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1332

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp25F9.tmp.bat
    Filesize

    160B

    MD5

    9cbb4feda10d8b09c06b6cf31f302c8a

    SHA1

    102edff29f8f2667e72ec8c7c2ceebd6bca853df

    SHA256

    2a8f84ba9d24bae559c39818d2111ad61912f6ffd23c69d59e33c6c97ff4541a

    SHA512

    75a08f8632410d0804904160a1df74bb25fe7773a9d8a2381525db8950a2bd38239181243ced15efec136b066604093d85f963a740e8547cdb715551e7f2373b

  • C:\Users\Admin\AppData\Local\Temp\tmp25F9.tmp.bat
    Filesize

    160B

    MD5

    9cbb4feda10d8b09c06b6cf31f302c8a

    SHA1

    102edff29f8f2667e72ec8c7c2ceebd6bca853df

    SHA256

    2a8f84ba9d24bae559c39818d2111ad61912f6ffd23c69d59e33c6c97ff4541a

    SHA512

    75a08f8632410d0804904160a1df74bb25fe7773a9d8a2381525db8950a2bd38239181243ced15efec136b066604093d85f963a740e8547cdb715551e7f2373b

  • C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe
    Filesize

    127KB

    MD5

    a92bef216bec5b6fcc6a958305f81391

    SHA1

    196de00aba5b37c7d7d5b7da6b6eb302257a81a9

    SHA256

    7b9a9b11fc9794d4e31d647a3cab02fecdb048e81bc13d37d1c3533b8e96a8d3

    SHA512

    1ddd77de29270944f9c25769b1dd0d655abea9ea7619af560a9160ef6648a09c559348236c65919a3ec63ab5a1b97e51a20fd2fe05a716ca52de2cd510e9f3a6

  • C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe
    Filesize

    127KB

    MD5

    a92bef216bec5b6fcc6a958305f81391

    SHA1

    196de00aba5b37c7d7d5b7da6b6eb302257a81a9

    SHA256

    7b9a9b11fc9794d4e31d647a3cab02fecdb048e81bc13d37d1c3533b8e96a8d3

    SHA512

    1ddd77de29270944f9c25769b1dd0d655abea9ea7619af560a9160ef6648a09c559348236c65919a3ec63ab5a1b97e51a20fd2fe05a716ca52de2cd510e9f3a6

  • \Users\Admin\AppData\Roaming\ContainerRuntime.exe
    Filesize

    127KB

    MD5

    a92bef216bec5b6fcc6a958305f81391

    SHA1

    196de00aba5b37c7d7d5b7da6b6eb302257a81a9

    SHA256

    7b9a9b11fc9794d4e31d647a3cab02fecdb048e81bc13d37d1c3533b8e96a8d3

    SHA512

    1ddd77de29270944f9c25769b1dd0d655abea9ea7619af560a9160ef6648a09c559348236c65919a3ec63ab5a1b97e51a20fd2fe05a716ca52de2cd510e9f3a6

  • memory/920-54-0x0000000000B40000-0x0000000000B66000-memory.dmp
    Filesize

    152KB

  • memory/920-55-0x0000000004970000-0x00000000049B0000-memory.dmp
    Filesize

    256KB

  • memory/1332-68-0x0000000001030000-0x0000000001056000-memory.dmp
    Filesize

    152KB