Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-07-2024 07:11

General

  • Target

    2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe

  • Size

    63KB

  • MD5

    1644c4839846a1b6524e38071528a564

  • SHA1

    2250bbb322087bf0ba0a26a83b0e11ce5da6733d

  • SHA256

    2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1

  • SHA512

    06c28e8198d75aa5df58d678ae6145e388c5ee41f9f06b5de89e06fd821c91d5b4ef5cf3305493697eb870f0f9ab41b1e4b4de50301d0c3cf6a471de0c04eb98

  • SSDEEP

    1536:VYQj1F212+iqsUbDh9xrsGu1SdpqKmY7:KKM1DhsUbD9HGz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

45.139.198.242:6606

Attributes
  • delay

    1

  • install

    true

  • install_file

    MicrosoftServices.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe
    "C:\Users\Admin\AppData\Local\Temp\2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftServices" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftServices" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:364
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDFA2.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4652
      • C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe
        "C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDFA2.tmp.bat

    Filesize

    161B

    MD5

    f5781026507c5092b02d64ea5422c424

    SHA1

    000bb83f50a319fa973d4505e533222667223c74

    SHA256

    fd2da231467f12b85d24ba9a962b75adfaae6a2ed5e96c1045f5efc83bdb5a26

    SHA512

    97fe2f1b64f48a74e42548d01e1f20c2edc4030a392097fe8cdb1640b7e7ae61a117c8477359eea146d8b2820965ba0ae5a78c33fa0c933f041c990ba2f3d880

  • C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe

    Filesize

    63KB

    MD5

    1644c4839846a1b6524e38071528a564

    SHA1

    2250bbb322087bf0ba0a26a83b0e11ce5da6733d

    SHA256

    2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1

    SHA512

    06c28e8198d75aa5df58d678ae6145e388c5ee41f9f06b5de89e06fd821c91d5b4ef5cf3305493697eb870f0f9ab41b1e4b4de50301d0c3cf6a471de0c04eb98

  • memory/4624-0-0x00007FFBF2513000-0x00007FFBF2515000-memory.dmp

    Filesize

    8KB

  • memory/4624-1-0x0000000000410000-0x0000000000426000-memory.dmp

    Filesize

    88KB

  • memory/4624-2-0x00007FFBF2510000-0x00007FFBF2FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4624-3-0x00007FFBF2510000-0x00007FFBF2FD2000-memory.dmp

    Filesize

    10.8MB

  • memory/4624-8-0x00007FFBF2510000-0x00007FFBF2FD2000-memory.dmp

    Filesize

    10.8MB