Analysis
-
max time kernel
133s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 10:04
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe
Resource
win7-20240221-en
General
-
Target
2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe
-
Size
1.9MB
-
MD5
4be3faf962aeccdded46157b294bf623
-
SHA1
77a83c8abc77e5d093412d6bbc21dff52d94e3ca
-
SHA256
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739
-
SHA512
91ea0cb2cfb2a28429cce867626098895f12dd60f41c9b88d7b69cb24a2bc7e1899d45654aee29fa4344a584ffeb23cc02118d4b97f52beafc80b7cb2a6516ff
-
SSDEEP
24576:23eHKTm2k57CY4r3XQ8hxMqhKcMxcqqaxA05THmAQpwjzXdsjfb1WS8bPzIV8nwe:2c5GY4r3TVKcMqa1tGvUsVWS8bPW8wkX
Malware Config
Extracted
asyncrat
Default
allay.x3322.net:5050
gnrfjlujxmukjuvrs
-
delay
1
-
install
true
-
install_file
WriteFile.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Client.exe family_asyncrat -
Detects executables attemping to enumerate video devices using WMI 3 IoCs
Processes:
resource yara_rule C:\Client.exe INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral1/memory/1896-57-0x0000000000A40000-0x0000000000A58000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral1/memory/824-74-0x0000000000D80000-0x0000000000D98000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice -
UPX dump on OEP (original entry point) 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2320-6-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-20-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-48-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-51-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-49-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-46-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-44-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-42-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-40-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-38-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-36-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-34-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-32-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-30-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-28-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-26-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-24-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-22-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-18-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-16-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-14-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-12-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-10-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-8-0x0000000010000000-0x000000001003C000-memory.dmp UPX behavioral1/memory/2320-7-0x0000000010000000-0x000000001003C000-memory.dmp UPX -
Executes dropped EXE 2 IoCs
Processes:
Client.exeWriteFile.exepid process 1896 Client.exe 824 WriteFile.exe -
Processes:
resource yara_rule behavioral1/memory/2320-1-0x0000000000250000-0x000000000025F000-memory.dmp upx behavioral1/memory/2320-0-0x0000000068CD0000-0x0000000068CDF000-memory.dmp upx behavioral1/memory/2320-6-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-20-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-48-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-51-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-49-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-46-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-44-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-42-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-40-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-38-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-36-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-34-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-32-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-30-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-28-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-26-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-24-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-22-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-18-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-16-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-14-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-12-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-10-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-8-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral1/memory/2320-7-0x0000000010000000-0x000000001003C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2832 2320 WerFault.exe 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2116 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exeClient.exeWriteFile.exepid process 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe 1896 Client.exe 1896 Client.exe 1896 Client.exe 824 WriteFile.exe 824 WriteFile.exe 824 WriteFile.exe 824 WriteFile.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exeWriteFile.exedescription pid process Token: SeDebugPrivilege 1896 Client.exe Token: SeDebugPrivilege 824 WriteFile.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exeWriteFile.exepid process 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe 824 WriteFile.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exeClient.execmd.execmd.exedescription pid process target process PID 2320 wrote to memory of 1896 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe Client.exe PID 2320 wrote to memory of 1896 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe Client.exe PID 2320 wrote to memory of 1896 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe Client.exe PID 2320 wrote to memory of 1896 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe Client.exe PID 1896 wrote to memory of 320 1896 Client.exe cmd.exe PID 1896 wrote to memory of 320 1896 Client.exe cmd.exe PID 1896 wrote to memory of 320 1896 Client.exe cmd.exe PID 1896 wrote to memory of 1704 1896 Client.exe cmd.exe PID 1896 wrote to memory of 1704 1896 Client.exe cmd.exe PID 1896 wrote to memory of 1704 1896 Client.exe cmd.exe PID 1704 wrote to memory of 2116 1704 cmd.exe timeout.exe PID 1704 wrote to memory of 2116 1704 cmd.exe timeout.exe PID 1704 wrote to memory of 2116 1704 cmd.exe timeout.exe PID 320 wrote to memory of 1748 320 cmd.exe schtasks.exe PID 320 wrote to memory of 1748 320 cmd.exe schtasks.exe PID 320 wrote to memory of 1748 320 cmd.exe schtasks.exe PID 2320 wrote to memory of 2832 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe WerFault.exe PID 2320 wrote to memory of 2832 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe WerFault.exe PID 2320 wrote to memory of 2832 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe WerFault.exe PID 2320 wrote to memory of 2832 2320 2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe WerFault.exe PID 1704 wrote to memory of 824 1704 cmd.exe WriteFile.exe PID 1704 wrote to memory of 824 1704 cmd.exe WriteFile.exe PID 1704 wrote to memory of 824 1704 cmd.exe WriteFile.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-30_4be3faf962aeccdded46157b294bf623_asyncrat_icedid.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Client.exe"C:\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"'4⤵
- Creates scheduled task(s)
PID:1748
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4B81.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2116
-
-
C:\Users\Admin\AppData\Roaming\WriteFile.exe"C:\Users\Admin\AppData\Roaming\WriteFile.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:824
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 9042⤵
- Program crash
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5b7d579e26b673c6866c448e6af708515
SHA1ef19b6d6fcd369c8636dc0539dd32589a89f2c09
SHA2566035245b15f24292d031bb460c6b9a4301ced628f93d37b58771aca3b49aa07a
SHA512df0ad0004e9e40274bdd4ac586400b096679d456e35b0ac2a2d25c15cff17557428bb38023c8ed38c52e3d7eef962cfd1c3092f82fe5ea2ef1cf0ea442c8741c
-
Filesize
153B
MD5669dacd669e9ce8de4249f2e83bfefb5
SHA12226c5407e00abf7f8040eea1496a5e22e5b0ad1
SHA25619d564523ea84ec8389db6608291437339210992aec62c8a0ff4c0128f06cc3d
SHA5128cca43d739ace6b0ac3559e485c027178a7258fec1b9e73af13b2af10345755aeb2dd7f6452c7dd9a5245203770eb86845eb66d0597ff1eef0f72ec17a7af316
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b