Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2023 19:27

General

  • Target

    clnt.exe

  • Size

    45KB

  • MD5

    0b70981357d5208a08ed80e1e1f541c5

  • SHA1

    7ab0b2df4ef0673357f7095aa94acb48a654bb35

  • SHA256

    2bd07e7dea35698892a202c7d1e8c731f4d49db4b92cf96cdf3fdf3e2609d8ee

  • SHA512

    027738657c8de6a2fa9a2eb0c9abfb3b9fe2b1212f224a787ad23c1f8bb4f053c464a32a0450227237066b48fe9aab1cadee9102b8fe917ad3188f5a50f45ea3

  • SSDEEP

    768:vuCINTAolrhWU5TeLmo2qrs8V1TG1GcPIozjbbgX3ir+iewBDZXx:vuCINTA2G2J8Vk1Gho3bkXSPemdXx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:55498

82.197.208.225:55498

192.168.1.186:55498

185.65.134.165:55498

Mutex

xrxservices

Attributes
  • delay

    3

  • install

    true

  • install_file

    service.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\clnt.exe
    "C:\Users\Admin\AppData\Local\Temp\clnt.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Roaming\service.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Roaming\service.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1496
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp207D.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1488
      • C:\Users\Admin\AppData\Roaming\service.exe
        "C:\Users\Admin\AppData\Roaming\service.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp207D.tmp.bat
    Filesize

    151B

    MD5

    b255ac4576940542511f99dd76f0ab9f

    SHA1

    a75bbf179794f8727a2242b83e0246d619e0a036

    SHA256

    a764c6f1699b4d8df573b7c83185a624e4b64aadc991a4af4f2159162e7f8255

    SHA512

    96f76e1e35a3685856510d71bd8d13546e85c6e0d3a1f856307490db07858477f8f5b247e66202b7041abb6565483e8101b9ea3ee512c0cbffde9790d089a79e

  • C:\Users\Admin\AppData\Local\Temp\tmp207D.tmp.bat
    Filesize

    151B

    MD5

    b255ac4576940542511f99dd76f0ab9f

    SHA1

    a75bbf179794f8727a2242b83e0246d619e0a036

    SHA256

    a764c6f1699b4d8df573b7c83185a624e4b64aadc991a4af4f2159162e7f8255

    SHA512

    96f76e1e35a3685856510d71bd8d13546e85c6e0d3a1f856307490db07858477f8f5b247e66202b7041abb6565483e8101b9ea3ee512c0cbffde9790d089a79e

  • C:\Users\Admin\AppData\Roaming\service.exe
    Filesize

    45KB

    MD5

    0b70981357d5208a08ed80e1e1f541c5

    SHA1

    7ab0b2df4ef0673357f7095aa94acb48a654bb35

    SHA256

    2bd07e7dea35698892a202c7d1e8c731f4d49db4b92cf96cdf3fdf3e2609d8ee

    SHA512

    027738657c8de6a2fa9a2eb0c9abfb3b9fe2b1212f224a787ad23c1f8bb4f053c464a32a0450227237066b48fe9aab1cadee9102b8fe917ad3188f5a50f45ea3

  • C:\Users\Admin\AppData\Roaming\service.exe
    Filesize

    45KB

    MD5

    0b70981357d5208a08ed80e1e1f541c5

    SHA1

    7ab0b2df4ef0673357f7095aa94acb48a654bb35

    SHA256

    2bd07e7dea35698892a202c7d1e8c731f4d49db4b92cf96cdf3fdf3e2609d8ee

    SHA512

    027738657c8de6a2fa9a2eb0c9abfb3b9fe2b1212f224a787ad23c1f8bb4f053c464a32a0450227237066b48fe9aab1cadee9102b8fe917ad3188f5a50f45ea3

  • \Users\Admin\AppData\Roaming\service.exe
    Filesize

    45KB

    MD5

    0b70981357d5208a08ed80e1e1f541c5

    SHA1

    7ab0b2df4ef0673357f7095aa94acb48a654bb35

    SHA256

    2bd07e7dea35698892a202c7d1e8c731f4d49db4b92cf96cdf3fdf3e2609d8ee

    SHA512

    027738657c8de6a2fa9a2eb0c9abfb3b9fe2b1212f224a787ad23c1f8bb4f053c464a32a0450227237066b48fe9aab1cadee9102b8fe917ad3188f5a50f45ea3

  • memory/1436-68-0x0000000000DE0000-0x0000000000DF2000-memory.dmp
    Filesize

    72KB

  • memory/1436-69-0x0000000004F20000-0x0000000004F60000-memory.dmp
    Filesize

    256KB

  • memory/1436-70-0x0000000004F20000-0x0000000004F60000-memory.dmp
    Filesize

    256KB

  • memory/1704-54-0x0000000000B50000-0x0000000000B62000-memory.dmp
    Filesize

    72KB

  • memory/1704-55-0x0000000004CE0000-0x0000000004D20000-memory.dmp
    Filesize

    256KB