Analysis

  • max time kernel
    58s
  • max time network
    69s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2024 13:51

Errors

Reason
Machine shutdown

General

  • Target

    svchost.exe

  • Size

    47KB

  • MD5

    e725a301ddf99bc5ac583daad86ff3f1

  • SHA1

    10c5ee72d01b2d41260a9671b1a2d1f8e9cec982

  • SHA256

    5d73c2e7efef4bb8ba29edda65f858d51b4a95c553801d92e349fccc525357ba

  • SHA512

    13e620ffa45c3224ee8a5452be8d559f23bc23e28dcd1f9be3365556f59b9cb65e783ce45392b3c65c4dbe848be42546b0c4293c5761b8b189b574e488fa238d

  • SSDEEP

    768:4uwpFTAY3IQWUe9jqmo2qLatl14oCM8LLIPI8qrqLwWJJ0bT0ef0/UEX66wt2PD1:4uwpFTA4/2ZSoCM898qrqLHJubTL8/CQ

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

31.173.170.243:7777

Mutex

t5Oy31wC0PXr

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 54 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4672
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8ADB.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2684
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:464
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4280
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3148

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

      Filesize

      614B

      MD5

      54920f388010333559bdff225040761d

      SHA1

      040972bf1fc83014f10c45832322c094f883ce30

      SHA256

      9ed5449a36700939987209c7a2974b9cc669b8b22c7c4e7936f35dda0a4dc359

      SHA512

      e17aa5d1328b3bfd3754d15b3c2eded98653d90c7b326f941522e0b3bd6f557880246a6bc69047facb42eb97d2e0ed6c46148dfe95a98669fc4e1d07c21a285c

    • C:\Users\Admin\AppData\Local\Temp\tmp8ADB.tmp.bat

      Filesize

      151B

      MD5

      088c28b9c6a34e3474eecc425ab962c9

      SHA1

      b36950660a2301070ea088e3da1c53847af64ca7

      SHA256

      b31b0e4fcd59e381eaea4850f140005efb1773ec0de0d011c1af7f13b6b60a14

      SHA512

      9f83abae0d1654f631f82eade8a9d9ccd0105172db07d9e1a7a53f248800e5102f567219d8d405bc95c4739644b4205787686df54979b6c99ed0651d8e8f5d10

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      47KB

      MD5

      e725a301ddf99bc5ac583daad86ff3f1

      SHA1

      10c5ee72d01b2d41260a9671b1a2d1f8e9cec982

      SHA256

      5d73c2e7efef4bb8ba29edda65f858d51b4a95c553801d92e349fccc525357ba

      SHA512

      13e620ffa45c3224ee8a5452be8d559f23bc23e28dcd1f9be3365556f59b9cb65e783ce45392b3c65c4dbe848be42546b0c4293c5761b8b189b574e488fa238d

    • memory/464-13-0x00000000746B0000-0x0000000074E60000-memory.dmp

      Filesize

      7.7MB

    • memory/464-16-0x0000000006E30000-0x00000000073D4000-memory.dmp

      Filesize

      5.6MB

    • memory/464-30-0x00000000746B0000-0x0000000074E60000-memory.dmp

      Filesize

      7.7MB

    • memory/1216-0-0x000000007474E000-0x000000007474F000-memory.dmp

      Filesize

      4KB

    • memory/1216-1-0x0000000000330000-0x0000000000342000-memory.dmp

      Filesize

      72KB

    • memory/1216-2-0x0000000005400000-0x0000000005466000-memory.dmp

      Filesize

      408KB

    • memory/1216-3-0x0000000005880000-0x000000000591C000-memory.dmp

      Filesize

      624KB

    • memory/4280-18-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-19-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-23-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-29-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-28-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-27-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-26-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-25-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-24-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB

    • memory/4280-17-0x0000026833C20000-0x0000026833C21000-memory.dmp

      Filesize

      4KB