Analysis

  • max time kernel
    118s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:43

General

  • Target

    2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe

  • Size

    4.1MB

  • MD5

    709ed19b7a560246f2d8be96d1a426e1

  • SHA1

    b5aab1c97e3c235931fa31765eb42cc58a3a79a3

  • SHA256

    4906a283d9ac5b358a5ed6967b0518ff934c0373add85a15b433cb536b0d97ef

  • SHA512

    12e21a160f3d8eeaf61827d8b07a91c27e65dea831493fb6c20c8177d55b7b2d378faf439187948c42aba4721afdccea7c5bd093609fac698a7066c0bdcb50b9

  • SSDEEP

    49152:NlN0gW7O2/4DkO2srmDrPP1hvauFUHu480TJenr1vJb:N7HG3nf0TJeJt

Malware Config

Extracted

Family

asyncrat

Version

2.0.0

Botnet

Default

C2

webwhatsapp.cc:65503

Mutex

ShiningForceRatMutex_cs_cs_cs

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detects executables attemping to enumerate video devices using WMI 5 IoCs
  • Detects executables containing the string DcRatBy 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Windows\system32\cmd.exe
      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.r1nwmCx\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.r1nwmCx\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2712
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab2E05.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar32A9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1932-13-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp
    Filesize

    9.6MB

  • memory/1932-5-0x000000001B4F0000-0x000000001B7D2000-memory.dmp
    Filesize

    2.9MB

  • memory/1932-7-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp
    Filesize

    9.6MB

  • memory/1932-6-0x0000000001E90000-0x0000000001E98000-memory.dmp
    Filesize

    32KB

  • memory/1932-8-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp
    Filesize

    9.6MB

  • memory/1932-10-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp
    Filesize

    9.6MB

  • memory/1932-9-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp
    Filesize

    9.6MB

  • memory/1932-4-0x000007FEF5A5E000-0x000007FEF5A5F000-memory.dmp
    Filesize

    4KB

  • memory/1932-28-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp
    Filesize

    9.6MB

  • memory/2632-25-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2632-18-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2632-16-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2632-14-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2632-20-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2632-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2632-23-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2632-27-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB