Analysis

  • max time kernel
    117s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 12:08

General

  • Target

    f8bcd12f0b30a378747069cc28aaae74d30aafc33656152ee34f818a10e8973f.exe

  • Size

    545KB

  • MD5

    9c17bdda52e21d8df835cee315b506dd

  • SHA1

    f01ccf02c4b92dc8e261da1e48f54ccd548c8af0

  • SHA256

    f8bcd12f0b30a378747069cc28aaae74d30aafc33656152ee34f818a10e8973f

  • SHA512

    7acd79e169949ef7445230ea474a38786cda317469be340fa94b83dcf26b0025b0baff45ff37c88c632ceaef6565a503d7f19d3884c467f8d68c28f86c3f9889

  • SSDEEP

    12288:BrMNAQs0dT4WxW+x4WrD5D4TIVz1OhZcsY:B4NAed3VJOHzY

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8bcd12f0b30a378747069cc28aaae74d30aafc33656152ee34f818a10e8973f.exe
    "C:\Users\Admin\AppData\Local\Temp\f8bcd12f0b30a378747069cc28aaae74d30aafc33656152ee34f818a10e8973f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77-sachost" /tr '"C:\Users\Admin\AppData\Roaming\$77-sachost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "$77-sachost" /tr '"C:\Users\Admin\AppData\Roaming\$77-sachost.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2324
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp205C.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2808
      • C:\Users\Admin\AppData\Roaming\$77-sachost.exe
        "C:\Users\Admin\AppData\Roaming\$77-sachost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab3600.tmp

    Filesize

    67KB

    MD5

    2d3dcf90f6c99f47e7593ea250c9e749

    SHA1

    51be82be4a272669983313565b4940d4b1385237

    SHA256

    8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

    SHA512

    9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

  • C:\Users\Admin\AppData\Local\Temp\tmp205C.tmp.bat

    Filesize

    155B

    MD5

    60d4f7583083ed6e74a35d4b022b6f6e

    SHA1

    1f05432663dfb85f3d3e24f737aaae9c9ad370c8

    SHA256

    87aa501f35b60cc11e6f8aa468ae06c9b4dfea183503b67002de8ec53aec2c01

    SHA512

    1e5b4829ff251917ccbcc75297b53ff156f577b99e8e8ecd4c322c79bb41aa1428f0067ec95a7d4202b56af562ed052e0b3d373e2f425dbd410a4826fd0e1686

  • C:\Users\Admin\AppData\Roaming\$77-sachost.exe

    Filesize

    545KB

    MD5

    9c17bdda52e21d8df835cee315b506dd

    SHA1

    f01ccf02c4b92dc8e261da1e48f54ccd548c8af0

    SHA256

    f8bcd12f0b30a378747069cc28aaae74d30aafc33656152ee34f818a10e8973f

    SHA512

    7acd79e169949ef7445230ea474a38786cda317469be340fa94b83dcf26b0025b0baff45ff37c88c632ceaef6565a503d7f19d3884c467f8d68c28f86c3f9889

  • memory/2432-0-0x000007FEF59F3000-0x000007FEF59F4000-memory.dmp

    Filesize

    4KB

  • memory/2432-1-0x0000000000230000-0x00000000002BE000-memory.dmp

    Filesize

    568KB

  • memory/2432-2-0x000007FEF59F0000-0x000007FEF63DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2432-3-0x000007FEF59F0000-0x000007FEF63DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2432-12-0x000007FEF59F0000-0x000007FEF63DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2852-17-0x00000000008B0000-0x000000000093E000-memory.dmp

    Filesize

    568KB