Analysis

  • max time kernel
    68s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 19:32

General

  • Target

    Copy.exe

  • Size

    1.1MB

  • MD5

    520ba96d18722d0d6dcc2f0250d52998

  • SHA1

    b2db2f9fa0fd3a2c74ef0b10dc684737eac9f3d9

  • SHA256

    ba4ffe8c2d64162b9f149242ecb7309a35886d05f5360da9e3e91a261a68c2ae

  • SHA512

    44510d3088c495e49c0f3c71defaf7b244146424413a6432ed2f424b9f965b762683d497b697ab240eb10dead17de77c7abd1cd38727e92762ccae4aff444977

  • SSDEEP

    24576:Ca+L5JM0ZZN8uX7QHUEjrgVo+ETCmqba0W+Tuu4gmmRt1ZGj:X+hjrX7Q0Ej4on23nTuu4gXR5G

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

asyncgeneration1.duckdns.org:4404

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Copy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yXBzlrEBvIU.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yXBzlrEBvIU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2943.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Copy.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2943.tmp
    Filesize

    1KB

    MD5

    f3e9fcab2337eabdba3a788cc71cea23

    SHA1

    7b0fe48846aafbffc248a8147674f605560c624c

    SHA256

    277093e35ec5f8288dff645730af67d4d2e83cdfe64c76aab9c02f6166bfff3f

    SHA512

    d9f4e13349aea8ec1bec2a0a8db1e7598c5a45fba753e21dd91acc304a4979782e1931b1b4430b33612b9fdd42e5c9006aa0ea2d364f66b1466d2b5a2c851a4c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H0Z0ILRYZY46UTT9Z02S.temp
    Filesize

    7KB

    MD5

    d8b9438286f71b1a4c94c3ce32bedb96

    SHA1

    6a138331df9a6f0199921160ef457ef54f30a6ef

    SHA256

    d4879d3a78b680d67e315d3497163917c275b2d0b24cfbeacaf664f94d5f400a

    SHA512

    d189c9704141697a75906819c7f54716b760a83aa8906f214bd5b0a006fb0d1cf299d0dec6fddd8b2a50d11d9e835d2aa6fca29f62563a1daaffdb91ffa6e170

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    d8b9438286f71b1a4c94c3ce32bedb96

    SHA1

    6a138331df9a6f0199921160ef457ef54f30a6ef

    SHA256

    d4879d3a78b680d67e315d3497163917c275b2d0b24cfbeacaf664f94d5f400a

    SHA512

    d189c9704141697a75906819c7f54716b760a83aa8906f214bd5b0a006fb0d1cf299d0dec6fddd8b2a50d11d9e835d2aa6fca29f62563a1daaffdb91ffa6e170

  • memory/1048-55-0x0000000004CF0000-0x0000000004D30000-memory.dmp
    Filesize

    256KB

  • memory/1048-56-0x0000000000250000-0x000000000026C000-memory.dmp
    Filesize

    112KB

  • memory/1048-57-0x0000000004CF0000-0x0000000004D30000-memory.dmp
    Filesize

    256KB

  • memory/1048-58-0x0000000000420000-0x000000000042C000-memory.dmp
    Filesize

    48KB

  • memory/1048-59-0x0000000007C50000-0x0000000007D34000-memory.dmp
    Filesize

    912KB

  • memory/1048-72-0x0000000000380000-0x00000000003EC000-memory.dmp
    Filesize

    432KB

  • memory/1048-54-0x0000000000BD0000-0x0000000000CF4000-memory.dmp
    Filesize

    1.1MB

  • memory/1620-83-0x00000000027B0000-0x00000000027F0000-memory.dmp
    Filesize

    256KB

  • memory/1688-84-0x00000000025F0000-0x0000000002630000-memory.dmp
    Filesize

    256KB

  • memory/1776-73-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1776-76-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1776-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1776-78-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1776-80-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1776-82-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1776-75-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1776-74-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1776-85-0x0000000004DC0000-0x0000000004E00000-memory.dmp
    Filesize

    256KB

  • memory/1776-103-0x0000000004DC0000-0x0000000004E00000-memory.dmp
    Filesize

    256KB