Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2024 01:16

General

  • Target

    56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe

  • Size

    95KB

  • MD5

    bed020cbba2610b31af66357db97c10c

  • SHA1

    d4c68500e5f8125b60976af885172253a435cc78

  • SHA256

    56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278

  • SHA512

    08fb0c1fa421dbdd61aa57d2adc7127cf7def12e88db054515be18ec05207e6f93ad775316137267d77e987e0145439e293af4784eb9b17826d9cb39fdedd931

  • SSDEEP

    1536:6GCx35SC0o7Yrcpv41Efir+XKEkRi/gN2ieJOW56+Cj5sVMH:6GO35SBrcpgSfPLkEybeJL56+CtYMH

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

103.174.191.71:6606

103.174.191.71:7707

103.174.191.71:8808

Mutex

HFE2t0VQV50q

Attributes
  • delay

    3

  • install

    false

  • install_file

    game.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.0

C2

testarosa.duckdns.org:7110

Mutex

H1C6pa3caMCcJ1BG

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    svchost.exe

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe
    "C:\Users\Admin\AppData\Local\Temp\56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Roaming\AsyncClient2.exe
      "C:\Users\Admin\AppData\Roaming\AsyncClient2.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • C:\Users\Admin\AppData\Roaming\conhost.exe
      "C:\Users\Admin\AppData\Roaming\conhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:868
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2064
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2756
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7BB156B7-C0D8-4F30-915E-2FF4FEBDD4E5} S-1-5-21-2257386474-3982792636-3902186748-1000:CTBHAMHL\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\svchost.exe
      C:\Users\Admin\AppData\Local\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1196
    • C:\Users\Admin\AppData\Local\svchost.exe
      C:\Users\Admin\AppData\Local\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:296
    • C:\Users\Admin\AppData\Local\svchost.exe
      C:\Users\Admin\AppData\Local\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AsyncClient2.exe

    Filesize

    47KB

    MD5

    a4a7054ac8b42e6b6f60cf3cfb91916c

    SHA1

    4c32f6e0052bd83bae5a0516291972fc653262ce

    SHA256

    6a7acd0370583f01bff43b579ad0d45f29eedf6f004e70c4b0e793f7ea6c0448

    SHA512

    6603572c46f0074857746e80d0d2a761312f7ccc5f55df6e1401f902a061d0375d298d23aabbfb93e02e19c655399e4916c4fcd6cd5da4dba661d6334277d11e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    35118c970ec305f8cd9ac662705fa2a9

    SHA1

    41d0e2778196325dafa16a95fa206a49688867d2

    SHA256

    a842e45975d29e1f4a821592c436966449c2472c2ba6b1c238a9e533a3e6ae60

    SHA512

    e760f3dc4f7f8b440e0db9f50e3e1d8452f5480e50c445c7e04b9441cb0134b97002eac594792212ee133ef65f6296ad8a1c130ad4310a681d3ec75a03b981df

  • C:\Users\Admin\AppData\Roaming\conhost.exe

    Filesize

    38KB

    MD5

    4c8f94ebfbc432a1cceb1b9d482ed339

    SHA1

    a7f2f1bfcbc3588a7fa6cf2aed8f2e070e771ab4

    SHA256

    37af26ecde5f39f377ccbc8823ed773e4b70341569ae671ab82f4571af524bed

    SHA512

    fcadd0c00db8159fe2752039c673188c2d8ab0f1a7161cc410be83aa1ec67b3eee877486ab05950c27716d249715ca3c0f9d47a5a4e4753835d3a6478a8b540e

  • memory/868-27-0x000000001B5A0000-0x000000001B882000-memory.dmp

    Filesize

    2.9MB

  • memory/868-28-0x00000000022C0000-0x00000000022C8000-memory.dmp

    Filesize

    32KB

  • memory/1196-47-0x0000000000EF0000-0x0000000000F00000-memory.dmp

    Filesize

    64KB

  • memory/1636-51-0x00000000001D0000-0x00000000001E0000-memory.dmp

    Filesize

    64KB

  • memory/2028-34-0x000000001B5B0000-0x000000001B892000-memory.dmp

    Filesize

    2.9MB

  • memory/2028-35-0x0000000001E90000-0x0000000001E98000-memory.dmp

    Filesize

    32KB

  • memory/2208-1-0x0000000000BB0000-0x0000000000BCE000-memory.dmp

    Filesize

    120KB

  • memory/2208-0-0x000007FEF57D3000-0x000007FEF57D4000-memory.dmp

    Filesize

    4KB

  • memory/2280-13-0x0000000000A90000-0x0000000000AA0000-memory.dmp

    Filesize

    64KB

  • memory/2280-43-0x000007FEF57D0000-0x000007FEF61BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2280-15-0x000007FEF57D0000-0x000007FEF61BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2388-14-0x0000000000B90000-0x0000000000BA2000-memory.dmp

    Filesize

    72KB

  • memory/2832-21-0x00000000022D0000-0x00000000022D8000-memory.dmp

    Filesize

    32KB

  • memory/2832-20-0x000000001B650000-0x000000001B932000-memory.dmp

    Filesize

    2.9MB