Analysis

  • max time kernel
    144s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2024 21:54

General

  • Target

    9d6edb0f6caafb53a4dff8af63100ce4c0297e4c71d251ad0a987c4111f84eb9.exe

  • Size

    63KB

  • MD5

    36f8df0f89d2db3868cab2ed54d9ea5b

  • SHA1

    5add8dbb1df3d173e59c96949ed99994789511a4

  • SHA256

    9d6edb0f6caafb53a4dff8af63100ce4c0297e4c71d251ad0a987c4111f84eb9

  • SHA512

    638cc72b2bed01014ff109a1a4c95615f9e203be758839f1aa2d5836b9f38bba92867112ae81b939c54b7d231923090b881d276e152eb5095bc00784986a59c5

  • SSDEEP

    768:4q8Puie/G678P/C8A+X6iazcBRL5JTk1+T4KSBGHmDbD/ph0oX1JgUSuMdpqKYhg:4CGLpdSJYUbdh91eTuMdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

whonk

C2

127.0.0.1:8848

127.0.0.1:37532

over-aifare.gl.at.ply.gg:8848

over-aifare.gl.at.ply.gg:37532

Attributes
  • delay

    1

  • install

    true

  • install_file

    system32.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d6edb0f6caafb53a4dff8af63100ce4c0297e4c71d251ad0a987c4111f84eb9.exe
    "C:\Users\Admin\AppData\Local\Temp\9d6edb0f6caafb53a4dff8af63100ce4c0297e4c71d251ad0a987c4111f84eb9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system32" /tr '"C:\Users\Admin\AppData\Roaming\system32.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "system32" /tr '"C:\Users\Admin\AppData\Roaming\system32.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2896
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpEC33.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2400
      • C:\Users\Admin\AppData\Roaming\system32.exe
        "C:\Users\Admin\AppData\Roaming\system32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEC33.tmp.bat

    Filesize

    152B

    MD5

    e18fceeb8f38e287cb47c825217522fb

    SHA1

    498e76b960c19b7f7870ba4c88082a5d79a616f3

    SHA256

    e83cbf403ccbf1066473522bc61b2385f914f4b283c697cb3170b750a1a34dc4

    SHA512

    cf9d1a8670d5be0cbc6babcbad8fc4518360088a12262cee0b6eae8ec517c918641b45e04e9f08be270a05b8835474cccb13292f3e35a23782a8063a892086b1

  • C:\Users\Admin\AppData\Roaming\system32.exe

    Filesize

    63KB

    MD5

    36f8df0f89d2db3868cab2ed54d9ea5b

    SHA1

    5add8dbb1df3d173e59c96949ed99994789511a4

    SHA256

    9d6edb0f6caafb53a4dff8af63100ce4c0297e4c71d251ad0a987c4111f84eb9

    SHA512

    638cc72b2bed01014ff109a1a4c95615f9e203be758839f1aa2d5836b9f38bba92867112ae81b939c54b7d231923090b881d276e152eb5095bc00784986a59c5

  • memory/1140-0-0x000007FEF5663000-0x000007FEF5664000-memory.dmp

    Filesize

    4KB

  • memory/1140-1-0x0000000000E70000-0x0000000000E86000-memory.dmp

    Filesize

    88KB

  • memory/1140-2-0x000007FEF5660000-0x000007FEF604C000-memory.dmp

    Filesize

    9.9MB

  • memory/1140-3-0x000007FEF5660000-0x000007FEF604C000-memory.dmp

    Filesize

    9.9MB

  • memory/1140-13-0x000007FEF5660000-0x000007FEF604C000-memory.dmp

    Filesize

    9.9MB

  • memory/2936-17-0x0000000000E30000-0x0000000000E46000-memory.dmp

    Filesize

    88KB