Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 09:01

General

  • Target

    SVD002837727.exe

  • Size

    653KB

  • MD5

    98606a9e2540ba34e1c98760900ac508

  • SHA1

    9918ca6bf5c9b1ccc1206724514d56a41d7adeb1

  • SHA256

    46bdfb06a8c272dff04b4eeebba3fffd7849193c8a0ce13c2dc7b3a16b26a1a9

  • SHA512

    86cedacb5f46baa0d899573f44b67ed659e57f8c4a397992e745365c29099de4262c98f5678d54c66018264958c7821380c185905ffedf83208f1f48859e3829

  • SSDEEP

    12288:LZyvbhaDnLMzIL2q+RTdOL8lUzKlXt0nKXRa99uk1UFDuhZCQUKOWkZJJXv/LiQg:GOyqGUL8lV3nXRwuSqQJI

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

reportss.duckdns.org:3110

reportss.duckdns.org:4466

reportss.duckdns.org:7755

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe
    "C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JxXPhhSexdm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JxXPhhSexdm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE4D4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:768
    • C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe
      "C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe"
      2⤵
        PID:552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE4D4.tmp
      Filesize

      1KB

      MD5

      03124752ac046141676afe168c6c76f1

      SHA1

      23d9d254c4bee37c94b691d649e0d697f233bbdc

      SHA256

      3cf1645c861ff6b7a96aa0b1eac0f012bf105e8831e186cd50edfb56728d8471

      SHA512

      1d5134134518711f2df50565b089a0411c634c7aae8f64f25eef1f038f108cda66615c1d52187200f313fe2aaf8bc15447c7553c6c1fede20a7ef2fc69cf288b

    • memory/552-72-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/552-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/552-69-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/552-77-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/552-70-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/552-75-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/552-73-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/552-71-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1208-55-0x0000000000360000-0x00000000003A0000-memory.dmp
      Filesize

      256KB

    • memory/1208-59-0x0000000004390000-0x00000000043DE000-memory.dmp
      Filesize

      312KB

    • memory/1208-57-0x0000000000360000-0x00000000003A0000-memory.dmp
      Filesize

      256KB

    • memory/1208-54-0x00000000002A0000-0x0000000000348000-memory.dmp
      Filesize

      672KB

    • memory/1208-65-0x0000000002180000-0x0000000002194000-memory.dmp
      Filesize

      80KB

    • memory/1208-56-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1208-58-0x0000000000410000-0x000000000041C000-memory.dmp
      Filesize

      48KB

    • memory/1656-78-0x0000000002660000-0x00000000026A0000-memory.dmp
      Filesize

      256KB

    • memory/1656-79-0x0000000002660000-0x00000000026A0000-memory.dmp
      Filesize

      256KB