Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 12:40

General

  • Target

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe

  • Size

    63KB

  • MD5

    b8d455465260a845db35492fda5a8888

  • SHA1

    287b0ba049ad8f3be802d2224efb86dba72d3221

  • SHA256

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282

  • SHA512

    5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a

  • SSDEEP

    768:CuY6LVcsTPq781wC8A+XjuazcBRL5JTk1+T4KSBGHmDbD/ph0oX9rAW6dEYSuEdP:reQPckdSJYUbdh9O8uEdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

66.235.168.242:3232

Attributes
  • delay

    1

  • install

    true

  • install_file

    Loaader.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
    "C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2640
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2A3C.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2656
      • C:\Users\Admin\AppData\Roaming\Loaader.exe
        "C:\Users\Admin\AppData\Roaming\Loaader.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2A3C.tmp.bat
    Filesize

    151B

    MD5

    c3a8530939f302be86a6930407186e05

    SHA1

    87e31a42e13b56310900e3ea559403da68e3089e

    SHA256

    79a218c35dd50e881f1217fe046e9c98d22c52c77bebc6f397a83890511f3f8a

    SHA512

    066d532e376e218e0c136f493c2e6b602c56c4c3c65343444b034b08c342b35c84ca7ca8ae9d4ba0dd658d4d0574f17ce32d3660aeae1ec6b03e6d59380b64ad

  • C:\Users\Admin\AppData\Roaming\Loaader.exe
    Filesize

    63KB

    MD5

    b8d455465260a845db35492fda5a8888

    SHA1

    287b0ba049ad8f3be802d2224efb86dba72d3221

    SHA256

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282

    SHA512

    5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a

  • memory/1676-0-0x000007FEF5953000-0x000007FEF5954000-memory.dmp
    Filesize

    4KB

  • memory/1676-1-0x00000000009D0000-0x00000000009E6000-memory.dmp
    Filesize

    88KB

  • memory/1676-2-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
    Filesize

    9.9MB

  • memory/1676-3-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
    Filesize

    9.9MB

  • memory/1676-12-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
    Filesize

    9.9MB

  • memory/2664-17-0x0000000000120000-0x0000000000136000-memory.dmp
    Filesize

    88KB