Analysis

  • max time kernel
    92s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:16

General

  • Target

    1680-3-0x0000000000510000-0x0000000000522000-memory.exe

  • Size

    72KB

  • MD5

    0760ccf06513794ba0a457234bd63529

  • SHA1

    362a9b3eadf2746b7b63d4b1159107e15a08ef5d

  • SHA256

    a46c34060509e0bc0bafcda594ffadc4b236426cd94ca6950b2b4d10e9f29fed

  • SHA512

    d512fafb812d7b636e176a1ad438fe2a492455391dd785b0f2e7f1d0d32045c0111af74278c00dc4b4f2330d5cf3a58bdbded9dd6688bf6fd988987aee6ed2a6

  • SSDEEP

    768:Qov5MNNmnO4Gl2CN8wG8yU5CFbjbRgr3iEZ9PKAClZN2tYcFmVc6K:Qov5MNQDXUEPberSQWrNKmVcl

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

Botnet

Default

C2

seznam.zapto.org:6606

seznam.zapto.org:7707

seznam.zapto.org:8808

ronymahmoud.casacam.net:6606

ronymahmoud.casacam.net:7707

ronymahmoud.casacam.net:8808

Mutex

imhydkyywihv

Attributes
  • delay

    9

  • install

    true

  • install_file

    explorrare.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1680-3-0x0000000000510000-0x0000000000522000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1680-3-0x0000000000510000-0x0000000000522000-memory.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 1680-3-0x0000000000510000-0x0000000000522000-memory /tr '"C:\Users\Admin\AppData\Roaming\explorrare.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /ru system /rl highest /tn 1680-3-0x0000000000510000-0x0000000000522000-memory /tr '"C:\Users\Admin\AppData\Roaming\explorrare.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1860
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6D6F.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4080
      • C:\Users\Admin\AppData\Roaming\explorrare.exe
        "C:\Users\Admin\AppData\Roaming\explorrare.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6D6F.tmp.bat

    Filesize

    154B

    MD5

    49659d1a0428f8bb763858d5b35bfe37

    SHA1

    f8a7b103a691111dd4f2e99c2f11810eba78a458

    SHA256

    b7ab91accd9ea28442bfffe026f72483664c50a54741984bd2abea4bb24bee54

    SHA512

    1734a039140db9df265392d6a2e927a50823b1263cc18816d60b5cdacec2a1ac8e2da8f3f7c83d6ffb7c11162d74bd4d7358c4cff2f42abdbddb2968a3758916

  • C:\Users\Admin\AppData\Roaming\explorrare.exe

    Filesize

    72KB

    MD5

    0760ccf06513794ba0a457234bd63529

    SHA1

    362a9b3eadf2746b7b63d4b1159107e15a08ef5d

    SHA256

    a46c34060509e0bc0bafcda594ffadc4b236426cd94ca6950b2b4d10e9f29fed

    SHA512

    d512fafb812d7b636e176a1ad438fe2a492455391dd785b0f2e7f1d0d32045c0111af74278c00dc4b4f2330d5cf3a58bdbded9dd6688bf6fd988987aee6ed2a6

  • C:\Users\Admin\AppData\Roaming\explorrare.exe

    Filesize

    72KB

    MD5

    0760ccf06513794ba0a457234bd63529

    SHA1

    362a9b3eadf2746b7b63d4b1159107e15a08ef5d

    SHA256

    a46c34060509e0bc0bafcda594ffadc4b236426cd94ca6950b2b4d10e9f29fed

    SHA512

    d512fafb812d7b636e176a1ad438fe2a492455391dd785b0f2e7f1d0d32045c0111af74278c00dc4b4f2330d5cf3a58bdbded9dd6688bf6fd988987aee6ed2a6

  • memory/2864-0-0x0000000000900000-0x0000000000912000-memory.dmp

    Filesize

    72KB

  • memory/2864-1-0x00007FFFDF3A0000-0x00007FFFDFE61000-memory.dmp

    Filesize

    10.8MB

  • memory/2864-2-0x000000001B5E0000-0x000000001B5F0000-memory.dmp

    Filesize

    64KB

  • memory/2864-7-0x00007FFFDF3A0000-0x00007FFFDFE61000-memory.dmp

    Filesize

    10.8MB

  • memory/4508-12-0x00007FFFDF3A0000-0x00007FFFDFE61000-memory.dmp

    Filesize

    10.8MB

  • memory/4508-13-0x00000000028B0000-0x00000000028C0000-memory.dmp

    Filesize

    64KB

  • memory/4508-14-0x00007FFFDF3A0000-0x00007FFFDFE61000-memory.dmp

    Filesize

    10.8MB

  • memory/4508-15-0x00000000028B0000-0x00000000028C0000-memory.dmp

    Filesize

    64KB