Analysis

  • max time kernel
    136s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:43

General

  • Target

    894a90bbfcbd16442d3b117f6b391c1f22b72d1aebafd0ff51a60df08b1e434d.exe

  • Size

    937KB

  • MD5

    a5565d3428290bfc6c4a9bcca68c15ea

  • SHA1

    28797c12ca5450fc854f773fb0c42414c0229fa8

  • SHA256

    894a90bbfcbd16442d3b117f6b391c1f22b72d1aebafd0ff51a60df08b1e434d

  • SHA512

    699f9c7266fc24b78bd44d026f7c4c98e613cde7b5d32efefa65dec1706ffac4f266b712760891cb45bcf6fae96880e9ce9b3246056778e78d682e32b333d7e4

  • SSDEEP

    24576:uboifHo7t2xklCohhwbfIWyQZD/Og34dK:ubxfel3hyf1

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

AWS | 3Losh

Botnet

neq

C2

goodone.loseyourip.com:6606

goodone.loseyourip.com:7707

goodone.loseyourip.com:8808

Mutex

AsyncMutex_adnocxxs

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 5 IoCs
  • Detects executables packed with 9Rays.Net Spices.Net Obfuscator. 1 IoCs
  • Detects file containing reversed ASEP Autorun registry keys 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\894a90bbfcbd16442d3b117f6b391c1f22b72d1aebafd0ff51a60df08b1e434d.exe
    "C:\Users\Admin\AppData\Local\Temp\894a90bbfcbd16442d3b117f6b391c1f22b72d1aebafd0ff51a60df08b1e434d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3064
    • C:\Windows\system32\schtasks.exe
      "schtasks.exe" /Create /SC MINUTE /MO 14 /TN "AppTracker" /TR "C:\Users\Admin\AppData\Roaming\Ex64_Seeders\894a90bbfcbd16442d3b117f6b391c1f22b72d1aebafd0ff51a60df08b1e434d.exe" /F
      2⤵
      • Creates scheduled task(s)
      PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2916-0-0x000007FEF5353000-0x000007FEF5354000-memory.dmp
    Filesize

    4KB

  • memory/2916-1-0x0000000000C80000-0x0000000000D70000-memory.dmp
    Filesize

    960KB

  • memory/2916-2-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp
    Filesize

    9.9MB

  • memory/2916-3-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/2916-19-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp
    Filesize

    9.9MB

  • memory/3064-8-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3064-10-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3064-13-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3064-5-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3064-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3064-18-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3064-16-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3064-6-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB