Analysis

  • max time kernel
    1050s
  • max time network
    1052s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/05/2023, 11:32

General

  • Target

    client.exe

  • Size

    45KB

  • MD5

    79694d43b6a0fe16a45611e652a8e4a5

  • SHA1

    ce3a859874d249a9f589b8d0a736020cb7f580ee

  • SHA256

    2ea9035c3dd9538639e1ff6a09466b780de6f7121583fec462dabe0a66138896

  • SHA512

    c81b4b3f9d786783b3395ebc451714fd09e8998c5de2d295890c50b19c60feeccd09ce797451efe5ab1654d96f3efac0aa959dc064357dd2efd2ae8cd80c4f7b

  • SSDEEP

    768:/uyCNTAoZjRWUJs9bmo2qL9KEbHORtOPIMJzjbZgX3i1ZCGj5Wvqr6U9KBDZix:/uyCNTAGo2I323MJ3b2XS1Znprt+dix

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

Mutex

xrxservices

Attributes
  • delay

    3

  • install

    true

  • install_file

    service.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/XHZ7Z0gA

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\client.exe
    "C:\Users\Admin\AppData\Local\Temp\client.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Roaming\service.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Roaming\service.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3124
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC9DC.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4728
      • C:\Users\Admin\AppData\Roaming\service.exe
        "C:\Users\Admin\AppData\Roaming\service.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4904
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4000
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2184
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" C:\Users\Admin\AppData\Roaming\service.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" C:\Users\Admin\AppData\Roaming\service.exe
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1760.0.249688618\913785740" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdf55be1-3e02-440b-abde-f7dbaf1f81e7} 1760 "\\.\pipe\gecko-crash-server-pipe.1760" 1916 1d7278ec558 gpu
          3⤵
            PID:4996
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1760.1.392428641\1881609281" -parentBuildID 20221007134813 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9790bd38-c36b-45b8-a7c2-088c955c053f} 1760 "\\.\pipe\gecko-crash-server-pipe.1760" 2148 1d71a970458 socket
            3⤵
            • Checks processor information in registry
            PID:1748
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1760.2.161496824\496798066" -childID 1 -isForBrowser -prefsHandle 3456 -prefMapHandle 3416 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f5ed78-3bf5-49bc-adb9-637c3f0f8061} 1760 "\\.\pipe\gecko-crash-server-pipe.1760" 3516 1d72b5ee658 tab
            3⤵
              PID:4928
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1760.3.1728942478\1642158146" -childID 2 -isForBrowser -prefsHandle 3776 -prefMapHandle 3772 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e33444e3-0c75-49ac-b5fe-b0e0760c8d2b} 1760 "\\.\pipe\gecko-crash-server-pipe.1760" 3780 1d72c499e58 tab
              3⤵
                PID:1092
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1760.4.1467488786\448713205" -childID 3 -isForBrowser -prefsHandle 5060 -prefMapHandle 5052 -prefsLen 26753 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd4ff71d-c920-41f3-995e-4d32edb287b0} 1760 "\\.\pipe\gecko-crash-server-pipe.1760" 5044 1d72e979958 tab
                3⤵
                  PID:4876
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1760.5.2085266220\382530290" -childID 4 -isForBrowser -prefsHandle 5156 -prefMapHandle 5160 -prefsLen 26753 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19d88ff4-52cf-4081-a2a4-e43cbd5b279f} 1760 "\\.\pipe\gecko-crash-server-pipe.1760" 5240 1d72e979058 tab
                  3⤵
                    PID:924
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1760.6.1694154888\2091386719" -childID 5 -isForBrowser -prefsHandle 5264 -prefMapHandle 5252 -prefsLen 26753 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8354c54e-592e-4a01-9c54-47c93aacfe4b} 1760 "\\.\pipe\gecko-crash-server-pipe.1760" 5160 1d72e979f58 tab
                    3⤵
                      PID:3328

                Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json.tmp

                        Filesize

                        148KB

                        MD5

                        4dea67a43fead67508a8be94fddc1064

                        SHA1

                        49f30ae0425bab71a08693490476ce1a9a410ba8

                        SHA256

                        dfd46aaef7d467793261f3fbdcd60b779825c73a5ea92dee84c58228bf8385e4

                        SHA512

                        fac74ac49f69381437e03169cb7af0a313d8d5a9e0fcba55a7d191d3aeea2577b440cb6393f166a2e1153edb4f6ff6a40630cb85b03f192cae2822103655b7fb

                      • C:\Users\Admin\AppData\Local\Temp\tmpC9DC.tmp.bat

                        Filesize

                        151B

                        MD5

                        b4d45882e277d17a8aab091a99dd4985

                        SHA1

                        04efed437f71445a808d57b62d91588c91f55ae0

                        SHA256

                        98a0f92fd9b18a22b2aaa94cd3f7b67b41cc0f3222b69455e466faf9f0b76e56

                        SHA512

                        6cc4edf07a4c23637e94457d988164fb5d45ae186dda67556f46478cf939155869f403f482f1eedd5d5b0d4d77859ac2e262baffdba3fc4307fb57950c4cbd0a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js

                        Filesize

                        6KB

                        MD5

                        341b68d5a5f57453039b53b1281cc15d

                        SHA1

                        ce711d3169987ba62da9b4a18b502cec82f6ba4f

                        SHA256

                        a3e90ce2fbc3a6755fa8d02f26f5ff9d32bd754e1bf6b1df455eb7eb681668d4

                        SHA512

                        0a28cc23867152270b06b9707847e467d197e35b4a57b925f64c89db476c3adabcc8b407e40dacc66600bb6dd0e0d27b3a8c9dfefabc60735efa8a095451b107

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js

                        Filesize

                        6KB

                        MD5

                        f6083d19aa2120bc3736020629eff573

                        SHA1

                        f0d6d79d9ce80e3a7d227a2de740666c67adc98f

                        SHA256

                        dae6e6e7136f2b0e4a63564ad02501c3e57adca66e20436fd2d7123255a084d9

                        SHA512

                        867269a8005dde67b9d1f80d530aad9b223b29be2ea6ab14880fe576f0b531d83e0102cf0ff0f3faea5d77b30109fb10c3719cf27249c1da5ec9010beb3a8ec7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs.js

                        Filesize

                        6KB

                        MD5

                        f73e52d124620d05267ba934f3b312d3

                        SHA1

                        34121aa291d9f88b3e8e3a2fa37cb1c06cac2d30

                        SHA256

                        fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7

                        SHA512

                        4ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore.jsonlz4

                        Filesize

                        629B

                        MD5

                        43343ef961345f96d6fc706a280f1720

                        SHA1

                        2301793d9e9d6ac26fcfdb9a85828d992ff32776

                        SHA256

                        b00d8832df46e08ab9276028599723a664044243f52b3fdb9de477ad90e5202b

                        SHA512

                        2d40671037c9fabd8d05e74fded8f023b0a2de4212b47de8864c00ba35bfdc2f671f8a7b1b7e2735b0606ab6b09b9583503a83176f4b1153321354c60091d984

                      • C:\Users\Admin\AppData\Roaming\service.exe

                        Filesize

                        45KB

                        MD5

                        79694d43b6a0fe16a45611e652a8e4a5

                        SHA1

                        ce3a859874d249a9f589b8d0a736020cb7f580ee

                        SHA256

                        2ea9035c3dd9538639e1ff6a09466b780de6f7121583fec462dabe0a66138896

                        SHA512

                        c81b4b3f9d786783b3395ebc451714fd09e8998c5de2d295890c50b19c60feeccd09ce797451efe5ab1654d96f3efac0aa959dc064357dd2efd2ae8cd80c4f7b

                      • C:\Users\Admin\AppData\Roaming\service.exe

                        Filesize

                        45KB

                        MD5

                        79694d43b6a0fe16a45611e652a8e4a5

                        SHA1

                        ce3a859874d249a9f589b8d0a736020cb7f580ee

                        SHA256

                        2ea9035c3dd9538639e1ff6a09466b780de6f7121583fec462dabe0a66138896

                        SHA512

                        c81b4b3f9d786783b3395ebc451714fd09e8998c5de2d295890c50b19c60feeccd09ce797451efe5ab1654d96f3efac0aa959dc064357dd2efd2ae8cd80c4f7b

                      • memory/4000-151-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-156-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-145-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-152-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-153-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-154-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-155-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-147-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-157-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4000-146-0x0000028133DE0000-0x0000028133DE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4192-133-0x0000000000080000-0x0000000000092000-memory.dmp

                        Filesize

                        72KB

                      • memory/4192-135-0x0000000004B90000-0x0000000004C2C000-memory.dmp

                        Filesize

                        624KB

                      • memory/4192-134-0x0000000002470000-0x0000000002480000-memory.dmp

                        Filesize

                        64KB

                      • memory/4904-158-0x0000000005490000-0x00000000054A0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4904-144-0x0000000005490000-0x00000000054A0000-memory.dmp

                        Filesize

                        64KB