Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2024 01:17

General

  • Target

    37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe

  • Size

    2.1MB

  • MD5

    d9d0ba1c1cc0dd9243f36fba8b1147ad

  • SHA1

    eae15f17ee26ede826b934733e16762cd61c89fa

  • SHA256

    37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58

  • SHA512

    304503d20998426c25f8f12ff9907831e0184b5ac911a0ce45addec385cac82dc070a56ad8630b404a41023fb56140dda9498d8f1a659a77df2b944ebb6da6b9

  • SSDEEP

    6144:2TrjyPf1/pNLbtbTvspnI5p3YCmMuHrXOrfE8HiTAnnQUoJwS4LY5qhR:2TWBnjspnIb//XT7EAQPn4LJD

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

2MONEY

C2

twart.myfirewall.org:14143

Mutex

FEjYSsXzhpZixwA

Attributes
  • delay

    20

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe
    "C:\Users\Admin\AppData\Local\Temp\37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2876
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4A88.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2908
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1876
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1760 -s 624
      2⤵
        PID:2580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4A88.tmp.bat

      Filesize

      154B

      MD5

      49e21054dc229073d63251dfb2f00904

      SHA1

      f7cf081598a9e375b6a072180176a6aebeaf1682

      SHA256

      3b60a069c58bb2b91ddc3879137bfc3f5c8edddd2ab8fd04ca2f77b2cb12e2b3

      SHA512

      750841800c5341c9aaffe29e874e9ef98514e05b2577b6a2401351596370ebb0917c31da7b07ffc92c38b3ce89b397d0d49c6cdee19de4ff1b5ae6c2d3831926

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      41KB

      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/1760-20-0x000007FEF5B23000-0x000007FEF5B24000-memory.dmp

      Filesize

      4KB

    • memory/1760-1-0x00000000002D0000-0x00000000002DC000-memory.dmp

      Filesize

      48KB

    • memory/1760-2-0x0000000000020000-0x0000000000026000-memory.dmp

      Filesize

      24KB

    • memory/1760-3-0x000007FEF5B20000-0x000007FEF650C000-memory.dmp

      Filesize

      9.9MB

    • memory/1760-4-0x00000000003E0000-0x0000000000446000-memory.dmp

      Filesize

      408KB

    • memory/1760-0-0x000007FEF5B23000-0x000007FEF5B24000-memory.dmp

      Filesize

      4KB

    • memory/1760-21-0x000007FEF5B20000-0x000007FEF650C000-memory.dmp

      Filesize

      9.9MB

    • memory/1876-36-0x0000000001350000-0x000000000135C000-memory.dmp

      Filesize

      48KB

    • memory/2636-5-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2636-16-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2636-18-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2636-19-0x0000000074B9E000-0x0000000074B9F000-memory.dmp

      Filesize

      4KB

    • memory/2636-7-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2636-9-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2636-22-0x0000000074B90000-0x000000007527E000-memory.dmp

      Filesize

      6.9MB

    • memory/2636-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2636-32-0x0000000074B90000-0x000000007527E000-memory.dmp

      Filesize

      6.9MB

    • memory/2636-14-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2636-11-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB