Analysis

  • max time kernel
    253s
  • max time network
    311s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    09-08-2024 11:37

Errors

Reason
Machine shutdown

General

  • Target

    Shellbag analyzer.exe

  • Size

    237KB

  • MD5

    08c6f0c11bb897315729fb8ae967dfbd

  • SHA1

    98e123459209064dacec489ef24a5eec1392a78d

  • SHA256

    dc1c36296633b9850a0d4298082721fa13d8da3216c4c3b6ed98fa724effdef7

  • SHA512

    52f931501a4e2db2c2a28b22d271032540eb425a7ea1532731bda694e947360d9452ac186cfdd6b0ed21e21adf54ef7dac80504d257df17300337ae349e4c4b8

  • SSDEEP

    6144:PJLbEwF9kfK8rpClz0KBb6o589GHWHWujiSPbQ:PJMgBuj/Ps

Malware Config

Extracted

Family

asyncrat

Botnet

Default

Attributes
  • delay

    1

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/m5mgzzdQ

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shellbag analyzer.exe
    "C:\Users\Admin\AppData\Local\Temp\Shellbag analyzer.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1556
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpCED3.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:716
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:628
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2556
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalService
    1⤵
      PID:2124

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CabF48E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar91C9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\tmpCED3.tmp.bat

      Filesize

      150B

      MD5

      cd3357bba34bd7818cf1837a0c3fa6a3

      SHA1

      d4842b5da00eb8fb02c63532c2d58d71725ffcfe

      SHA256

      f4c20651e9d1207395bd2ee72fc667e5249b8eebed44f7562ac14021e51b18d8

      SHA512

      3c792fb98be80b92cb7294bb3d585d1ac3c8998a3f09b1d427b87f8a07c194797ff62cee8a9d39adb91d6d8bf9b160369698692eca905650e9aaa783a797ab47

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      d6a31a1f8755a0cff35dbecd741e2a06

      SHA1

      8e7f5184daaa20293507219903f3dca77a48b355

      SHA256

      35eb51898b624fd86cb6c83df8a9047e96727dfba1a5baf949cf7620858e6a04

      SHA512

      bb1fa8be951d1eff6a3a18201510841ca6268c3bb55a2f02b9b9264f3f0899775d7cb7570d872549193550e248fd19c87d38b0ed7c552e6f4722ff3a7e702121

    • C:\Users\Admin\AppData\Roaming\update.exe

      Filesize

      237KB

      MD5

      08c6f0c11bb897315729fb8ae967dfbd

      SHA1

      98e123459209064dacec489ef24a5eec1392a78d

      SHA256

      dc1c36296633b9850a0d4298082721fa13d8da3216c4c3b6ed98fa724effdef7

      SHA512

      52f931501a4e2db2c2a28b22d271032540eb425a7ea1532731bda694e947360d9452ac186cfdd6b0ed21e21adf54ef7dac80504d257df17300337ae349e4c4b8

    • memory/628-97-0x0000000001F50000-0x0000000001F58000-memory.dmp

      Filesize

      32KB

    • memory/628-96-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

      Filesize

      2.9MB

    • memory/1076-73-0x0000000000B90000-0x0000000000BC4000-memory.dmp

      Filesize

      208KB

    • memory/1076-17-0x0000000001020000-0x0000000001062000-memory.dmp

      Filesize

      264KB

    • memory/1076-35-0x0000000000740000-0x000000000075C000-memory.dmp

      Filesize

      112KB

    • memory/1076-54-0x000000001B5D0000-0x000000001B682000-memory.dmp

      Filesize

      712KB

    • memory/1076-105-0x0000000002470000-0x00000000024A2000-memory.dmp

      Filesize

      200KB

    • memory/1368-11-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

      Filesize

      9.9MB

    • memory/1368-0-0x000007FEF6183000-0x000007FEF6184000-memory.dmp

      Filesize

      4KB

    • memory/1368-12-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

      Filesize

      9.9MB

    • memory/1368-2-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

      Filesize

      9.9MB

    • memory/1368-1-0x0000000000A90000-0x0000000000AD2000-memory.dmp

      Filesize

      264KB

    • memory/2556-103-0x000000001B780000-0x000000001BA62000-memory.dmp

      Filesize

      2.9MB

    • memory/2556-104-0x0000000001E70000-0x0000000001E78000-memory.dmp

      Filesize

      32KB