Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2024 11:51

General

  • Target

    58d9e7016bb1ceef2c36ede58202d170.exe

  • Size

    491KB

  • MD5

    58d9e7016bb1ceef2c36ede58202d170

  • SHA1

    95c9defb36b6ba08c78ad6068a2766dad1e33512

  • SHA256

    58a07549993c34caf8617e6cb341b44ceca162106b501fee09629936bad7bb51

  • SHA512

    aa688b35cd42d915d4503b1078535dc14bcfcbe7d30b8874dbc173cfc662685cc07a5d256b8452c1d113fdcebe77e074f60fb2d789d664ff401a94444a162e95

  • SSDEEP

    12288:vLDAIDCETPv7rrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrUrrrrrrrrrrrrrrrf:YIDCETPzrrrrrrrrrrrrrrrrrrrrrrrg

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe
    "C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe
      "C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9337.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2184
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:4820
        • C:\Users\Admin\AppData\Roaming\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            5⤵
            • Executes dropped EXE
            PID:2036
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2804
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3344
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
    1⤵
    • Creates scheduled task(s)
    PID:1732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\58d9e7016bb1ceef2c36ede58202d170.exe.log

    Filesize

    507B

    MD5

    76ffb2f33cb32ade8fc862a67599e9d8

    SHA1

    920cc4ab75b36d2f9f6e979b74db568973c49130

    SHA256

    f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310

    SHA512

    f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e

  • C:\Users\Admin\AppData\Local\Temp\tmp9337.tmp.bat

    Filesize

    151B

    MD5

    29a1c615a4a627c45b3a492239bee724

    SHA1

    726d52f164ff4eafb036de0ac52c032d84c83690

    SHA256

    acfec632a6c00b1703ae71b1c21dafe3909049618e942f90e11f07cbe19c1b1b

    SHA512

    9679b9379eaa9bf1f1be16e9b98c6feba4163bf9690d27a9a757095937aa98946f5d696ba30b39ff79f4fdfd5c92f7c51bf462dd3991a649be98732e4a733658

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    283KB

    MD5

    fc64e37f72750a09acbf4222c4777123

    SHA1

    f5856c37ac40ee4ef2a1b8a6cdfb86a48e0ce84e

    SHA256

    6943f8074dee431a49f04c47d04738a2a159b296af921c50bcf3c5a97f0eca32

    SHA512

    b248dbe8f42b334cac0af71376eb87775f7336f9c681351edad7ffadd3f61c81a898ebb7935587fd9bd5aa553ab17966f0f23129a9b47c2fc18cb414f540e0d2

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    72KB

    MD5

    5c9337b5d20d72a12e4ef89b87b1d2f7

    SHA1

    ab23d9d1d85f689b83f568eb9a3b28ab40d37565

    SHA256

    96572ae08b4713c9088e69127e6b4c7f8c681df85b16e0353a6f60d2a58f36da

    SHA512

    39b1b1310ce634690cef228c9d97515522464ade34e8722e5cd4ac2b1383a9cdbe8009bb8bc3dd684c260460644a5fb2715d4d5017e3e7302c32dbad03bd0647

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    100KB

    MD5

    859e1b22c92d8c9a80834808c48e60c6

    SHA1

    3bf9113abd225c9a6179a8de85864c6a09f2cbcb

    SHA256

    d33ce726ca7fc272c6f124abed69233312ca6a5461e13e1409324ccf63b584a8

    SHA512

    91043ec2374258b7e5aec73e9dec94cfca1adc6c856d618c71d74ab315ffaf47ccd7f3ca7fef8550bc64dcb703ba7fe77fda7d5784a09b5e8acd714a3df4f3c4

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    147KB

    MD5

    32cf78283ec6387eec319a0ff01bec35

    SHA1

    903ad8a3e8d3fe92af708ca1cd9e44e5ae0c0224

    SHA256

    c75fdbdc8d8511a9581b1390e5c172e469132ea92b98fabede728e96dde74925

    SHA512

    97aa06cf9c52a6441907d07591c8ef3afd2f55bd97c1783406491dd90f3baa1330368594d8084038381b6c0fc7a047cf90057bd0e4cfee830597967743571f32

  • memory/1368-11-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/1368-13-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/1368-7-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1368-17-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/1768-22-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/1768-29-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/2804-26-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/2804-30-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/3376-0-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/3376-6-0x0000000002F30000-0x0000000002F3A000-memory.dmp

    Filesize

    40KB

  • memory/3376-12-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/3376-4-0x00000000056E0000-0x000000000577C000-memory.dmp

    Filesize

    624KB

  • memory/3376-3-0x00000000055A0000-0x0000000005632000-memory.dmp

    Filesize

    584KB

  • memory/3376-9-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/3376-2-0x0000000005B50000-0x00000000060F4000-memory.dmp

    Filesize

    5.6MB

  • memory/3376-1-0x0000000000A80000-0x0000000000B00000-memory.dmp

    Filesize

    512KB