Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:34

General

  • Target

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe

  • Size

    63KB

  • MD5

    b8d455465260a845db35492fda5a8888

  • SHA1

    287b0ba049ad8f3be802d2224efb86dba72d3221

  • SHA256

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282

  • SHA512

    5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a

  • SSDEEP

    768:CuY6LVcsTPq781wC8A+XjuazcBRL5JTk1+T4KSBGHmDbD/ph0oX9rAW6dEYSuEdP:reQPckdSJYUbdh9O8uEdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

66.235.168.242:3232

Attributes
  • delay

    1

  • install

    true

  • install_file

    Loaader.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Detects executables attemping to enumerate video devices using WMI 2 IoCs
  • Detects executables containing the string DcRatBy 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
    "C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2720
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4A19.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3148
      • C:\Users\Admin\AppData\Roaming\Loaader.exe
        "C:\Users\Admin\AppData\Roaming\Loaader.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4A19.tmp.bat
    Filesize

    151B

    MD5

    a1a11c0d3aef826cb8084ef2acb67b0e

    SHA1

    154db4923a7914f62ee6e741e4c585b64f874b47

    SHA256

    676eed51e01afe70c8040e557cbe6220f50ce9f50a7ac9e4debbbc79a09c6284

    SHA512

    ba4e794037751ac6e1a3745878770b7ad08e3d9ca80198aedf48eef6f8329fd8e27dfa8a96a59dbc3136ee81c64bc1abb885c6240a8b9865c56089a459a597f6

  • C:\Users\Admin\AppData\Roaming\Loaader.exe
    Filesize

    63KB

    MD5

    b8d455465260a845db35492fda5a8888

    SHA1

    287b0ba049ad8f3be802d2224efb86dba72d3221

    SHA256

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282

    SHA512

    5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a

  • memory/1924-0-0x0000000000910000-0x0000000000926000-memory.dmp
    Filesize

    88KB

  • memory/1924-1-0x00007FFB43783000-0x00007FFB43785000-memory.dmp
    Filesize

    8KB

  • memory/1924-2-0x00007FFB43780000-0x00007FFB44241000-memory.dmp
    Filesize

    10.8MB

  • memory/1924-7-0x00007FFB43780000-0x00007FFB44241000-memory.dmp
    Filesize

    10.8MB