Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 12:40

General

  • Target

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe

  • Size

    63KB

  • MD5

    b8d455465260a845db35492fda5a8888

  • SHA1

    287b0ba049ad8f3be802d2224efb86dba72d3221

  • SHA256

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282

  • SHA512

    5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a

  • SSDEEP

    768:CuY6LVcsTPq781wC8A+XjuazcBRL5JTk1+T4KSBGHmDbD/ph0oX9rAW6dEYSuEdP:reQPckdSJYUbdh9O8uEdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

66.235.168.242:3232

Attributes
  • delay

    1

  • install

    true

  • install_file

    Loaader.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
    "C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3240
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp36BF.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4868
      • C:\Users\Admin\AppData\Roaming\Loaader.exe
        "C:\Users\Admin\AppData\Roaming\Loaader.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3444

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp36BF.tmp.bat
    Filesize

    151B

    MD5

    4f02818d0d094ad506013f87435d5f25

    SHA1

    14b1fb2c84cb3c2d82ea5ab1608457f4b84efa93

    SHA256

    0779281fe4aa7b999d028f7dc08936032c59bcbfe152d57cadabfdf718b03453

    SHA512

    35e054174e5be5656fe14957af4c15609de9b9e7e0f63f26eacaf31d13590cefaa5010dc5201b696f5ec335c146f5dafe87a202d76b559ec78e31cc981442ce3

  • C:\Users\Admin\AppData\Roaming\Loaader.exe
    Filesize

    63KB

    MD5

    b8d455465260a845db35492fda5a8888

    SHA1

    287b0ba049ad8f3be802d2224efb86dba72d3221

    SHA256

    a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282

    SHA512

    5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a

  • memory/4500-0-0x0000000000FD0000-0x0000000000FE6000-memory.dmp
    Filesize

    88KB

  • memory/4500-1-0x00007FFD845B3000-0x00007FFD845B5000-memory.dmp
    Filesize

    8KB

  • memory/4500-2-0x00007FFD845B0000-0x00007FFD85071000-memory.dmp
    Filesize

    10.8MB

  • memory/4500-7-0x00007FFD845B0000-0x00007FFD85071000-memory.dmp
    Filesize

    10.8MB