Analysis

  • max time kernel
    186s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/10/2023, 03:22

General

  • Target

    203a36cb6fa53ca76382495338076ee9.exe

  • Size

    48KB

  • MD5

    203a36cb6fa53ca76382495338076ee9

  • SHA1

    7f92d6ca26a2e4976d9fc0b438f107ab4a419ea6

  • SHA256

    8d3c1998cd2cbda52f34457dc4c5419264a526abe4d5a9db342a98d4b4724bff

  • SHA512

    0b9f9b30ce74046d78adc72ae1f6ff09920050eca1a84775beb79c9912267780eef817f49018507697b9546f8f7a9fc56d18b93d2796572e1b2ce7b9b2454470

  • SSDEEP

    768:0ugyNTjgkH7F7WUHw9pmo2q7ecAwB8ZaPIOsj/1D0bWd8XvrXWavq/h66OBDZic+:0ugyNTcI42AB8ZjOspobe+TXWPhDAdz+

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

21

C2

81.161.229.73:6606

81.161.229.73:7707

81.161.229.73:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    10

  • install

    true

  • install_file

    poo.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\203a36cb6fa53ca76382495338076ee9.exe
    "C:\Users\Admin\AppData\Local\Temp\203a36cb6fa53ca76382495338076ee9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "poo" /tr '"C:\Users\Admin\AppData\Roaming\poo.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "poo" /tr '"C:\Users\Admin\AppData\Roaming\poo.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4380
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpECEB.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1716
      • C:\Users\Admin\AppData\Roaming\poo.exe
        "C:\Users\Admin\AppData\Roaming\poo.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5020

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpECEB.tmp.bat

          Filesize

          147B

          MD5

          ae038e63dc9968bb4d4af4d724811e58

          SHA1

          a6ff2549c0e3aa6b7987b9d0ff3b82e562f7e058

          SHA256

          7b493e9038816b5a7fea70063bcac9aab4c2009bfff4579029fe6ca4e5b75007

          SHA512

          ff5983c5bdfbaeb822932301c20d25768810209a591e77bf51dcd3545ebdb0677bcd14a6200189a1571ca89165031e97e4842891af1718a87ff7c9b8ca314d11

        • C:\Users\Admin\AppData\Roaming\poo.exe

          Filesize

          48KB

          MD5

          203a36cb6fa53ca76382495338076ee9

          SHA1

          7f92d6ca26a2e4976d9fc0b438f107ab4a419ea6

          SHA256

          8d3c1998cd2cbda52f34457dc4c5419264a526abe4d5a9db342a98d4b4724bff

          SHA512

          0b9f9b30ce74046d78adc72ae1f6ff09920050eca1a84775beb79c9912267780eef817f49018507697b9546f8f7a9fc56d18b93d2796572e1b2ce7b9b2454470

        • C:\Users\Admin\AppData\Roaming\poo.exe

          Filesize

          48KB

          MD5

          203a36cb6fa53ca76382495338076ee9

          SHA1

          7f92d6ca26a2e4976d9fc0b438f107ab4a419ea6

          SHA256

          8d3c1998cd2cbda52f34457dc4c5419264a526abe4d5a9db342a98d4b4724bff

          SHA512

          0b9f9b30ce74046d78adc72ae1f6ff09920050eca1a84775beb79c9912267780eef817f49018507697b9546f8f7a9fc56d18b93d2796572e1b2ce7b9b2454470

        • memory/2100-3-0x00000000051E0000-0x00000000051F0000-memory.dmp

          Filesize

          64KB

        • memory/2100-4-0x0000000005260000-0x00000000052C6000-memory.dmp

          Filesize

          408KB

        • memory/2100-5-0x0000000005470000-0x000000000550C000-memory.dmp

          Filesize

          624KB

        • memory/2100-2-0x00000000748C0000-0x0000000075070000-memory.dmp

          Filesize

          7.7MB

        • memory/2100-11-0x00000000748C0000-0x0000000075070000-memory.dmp

          Filesize

          7.7MB

        • memory/2100-1-0x0000000000510000-0x0000000000522000-memory.dmp

          Filesize

          72KB

        • memory/2100-0-0x00000000748C0000-0x0000000075070000-memory.dmp

          Filesize

          7.7MB

        • memory/5020-15-0x0000000074820000-0x0000000074FD0000-memory.dmp

          Filesize

          7.7MB

        • memory/5020-16-0x0000000074820000-0x0000000074FD0000-memory.dmp

          Filesize

          7.7MB

        • memory/5020-17-0x0000000005760000-0x0000000005770000-memory.dmp

          Filesize

          64KB

        • memory/5020-18-0x0000000005760000-0x0000000005770000-memory.dmp

          Filesize

          64KB