Analysis

  • max time kernel
    121s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 13:52

General

  • Target

    start.exe

  • Size

    63KB

  • MD5

    c1ade258f05c512e98ebc4d9d1165f8a

  • SHA1

    acf20f6a7dc7841ae06f801b887289fdc99e0488

  • SHA256

    447eae52ab1979405497866c72df7ec0703085ad6946ab0127f612b1518f8759

  • SHA512

    5b652e0ef6293d7baeb7e9d8b79322ec65e98d748e1df492099fa6692d0bbc78f032df68e7028a28af06b5c27394456159351a6469fdaf777e6eb98609331076

  • SSDEEP

    1536:SaKFoNbEkySYKumUYFOy5biAPY0JG4aRjnl7RUr+TG5x:SawoNbEkAKumUYFD5biF0JejxSsCx

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

Exodus_Market

C2

leetboy.dynuddns.net:1339

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchos.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\start.exe
    "C:\Users\Admin\AppData\Local\Temp\start.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchos" /tr '"C:\Users\Admin\AppData\Roaming\svchos.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchos" /tr '"C:\Users\Admin\AppData\Roaming\svchos.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2576
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2166.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2692
      • C:\Users\Admin\AppData\Roaming\svchos.exe
        "C:\Users\Admin\AppData\Roaming\svchos.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2166.tmp.bat

    Filesize

    150B

    MD5

    8e96e4a16cb1b534d96e4182bf374bee

    SHA1

    42aa1a7b71d1304d2aca77e2f975ce196061bc1d

    SHA256

    bbd62f22f660349f84e1f11e54c93aa0ad42b4a3e41fcc23a1011a988edf42e4

    SHA512

    b1b694e5813a7a518020155c64aaa0688e99ff2f8b6cfe44ab48edc47421cf4f19f3ace00864f118e6824cb2d2ed438414f42cf1ff5498acb8cab7dc4c5bd913

  • \Users\Admin\AppData\Roaming\svchos.exe

    Filesize

    63KB

    MD5

    c1ade258f05c512e98ebc4d9d1165f8a

    SHA1

    acf20f6a7dc7841ae06f801b887289fdc99e0488

    SHA256

    447eae52ab1979405497866c72df7ec0703085ad6946ab0127f612b1518f8759

    SHA512

    5b652e0ef6293d7baeb7e9d8b79322ec65e98d748e1df492099fa6692d0bbc78f032df68e7028a28af06b5c27394456159351a6469fdaf777e6eb98609331076

  • memory/2356-0-0x0000000074AAE000-0x0000000074AAF000-memory.dmp

    Filesize

    4KB

  • memory/2356-1-0x0000000000FB0000-0x0000000000FC6000-memory.dmp

    Filesize

    88KB

  • memory/2356-2-0x0000000074AA0000-0x000000007518E000-memory.dmp

    Filesize

    6.9MB

  • memory/2356-12-0x0000000074AA0000-0x000000007518E000-memory.dmp

    Filesize

    6.9MB

  • memory/2804-16-0x0000000001260000-0x0000000001276000-memory.dmp

    Filesize

    88KB