Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 10:51

General

  • Target

    SVD002837727.exe

  • Size

    653KB

  • MD5

    98606a9e2540ba34e1c98760900ac508

  • SHA1

    9918ca6bf5c9b1ccc1206724514d56a41d7adeb1

  • SHA256

    46bdfb06a8c272dff04b4eeebba3fffd7849193c8a0ce13c2dc7b3a16b26a1a9

  • SHA512

    86cedacb5f46baa0d899573f44b67ed659e57f8c4a397992e745365c29099de4262c98f5678d54c66018264958c7821380c185905ffedf83208f1f48859e3829

  • SSDEEP

    12288:LZyvbhaDnLMzIL2q+RTdOL8lUzKlXt0nKXRa99uk1UFDuhZCQUKOWkZJJXv/LiQg:GOyqGUL8lV3nXRwuSqQJI

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

reportss.duckdns.org:3110

reportss.duckdns.org:4466

reportss.duckdns.org:7755

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe
    "C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JxXPhhSexdm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:972
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JxXPhhSexdm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE409.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1700
    • C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe
      "C:\Users\Admin\AppData\Local\Temp\SVD002837727.exe"
      2⤵
        PID:624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE409.tmp
      Filesize

      1KB

      MD5

      3b275683b5a9967e97d812a4536080fb

      SHA1

      c92816b0140f3f7c31bc2267b43cb61534723bb5

      SHA256

      658797afedb9f8f219bc2c7a1515ace2ca715796e3986527370e57668692c1b7

      SHA512

      367e50efc3ce8ab8fa8c838c2be7352f74ee84e8d931311581577186becd04acab8fa3e3fd3d7d1cfd6ca0aa2c41504d9f1910c2bf80d5044e41c729ec42d09d

    • memory/624-69-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/624-71-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/624-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/624-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/624-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/624-66-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/624-80-0x0000000000510000-0x0000000000550000-memory.dmp
      Filesize

      256KB

    • memory/624-75-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/624-73-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/972-79-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/972-78-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1984-55-0x0000000004C20000-0x0000000004C60000-memory.dmp
      Filesize

      256KB

    • memory/1984-54-0x0000000001030000-0x00000000010D8000-memory.dmp
      Filesize

      672KB

    • memory/1984-58-0x0000000000310000-0x000000000031C000-memory.dmp
      Filesize

      48KB

    • memory/1984-57-0x0000000004C20000-0x0000000004C60000-memory.dmp
      Filesize

      256KB

    • memory/1984-65-0x0000000000E80000-0x0000000000E94000-memory.dmp
      Filesize

      80KB

    • memory/1984-56-0x0000000000300000-0x0000000000314000-memory.dmp
      Filesize

      80KB

    • memory/1984-59-0x0000000004D40000-0x0000000004D8E000-memory.dmp
      Filesize

      312KB