Analysis

  • max time kernel
    16s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 13:01

General

  • Target

    Stage14_88.exe

  • Size

    63KB

  • MD5

    0d4c64009163155f2688eab5a1d040f0

  • SHA1

    9a40ccd971bb5e2535c81beaf3cd2323c67d9333

  • SHA256

    a6e3fb8559f84b97a1b29229dd2dfb5142186542d193f7e7560e3c410e8e320c

  • SHA512

    0830a6f4a86637209808e1543c55aca8f4830f021254f269db6a788f6e297ffec743f14ca3280aeebca99f7e1c8c3e279f5818e152e3047508bb43f1857a8cc5

  • SSDEEP

    1536:MJInX1VosLNPMSfjT9DC6DspzSPrUbbkwDkGnrpqKmY7:MJInX1VosLNPjjxDnIp0UbbkC4z

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

127.0.0.1:4449

192.168.50.96:4449

Mutex

FHA=24781

Attributes
  • delay

    1

  • install

    true

  • install_file

    WD.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Stage14_88.exe
    "C:\Users\Admin\AppData\Local\Temp\Stage14_88.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WD" /tr '"C:\Users\Admin\AppData\Roaming\WD.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "WD" /tr '"C:\Users\Admin\AppData\Roaming\WD.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3068
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBD95.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2820
      • C:\Users\Admin\AppData\Roaming\WD.exe
        "C:\Users\Admin\AppData\Roaming\WD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBD95.tmp.bat

    Filesize

    146B

    MD5

    4904ec2ad264817efcc58e75a8ee4910

    SHA1

    383d67726a2367f5e425eb24b35e2a603796629b

    SHA256

    cd917db27a9fc9d74de3fbce225086ce77047a80d9e7ef58be4df2edd00776d3

    SHA512

    25f983ab8111448212da04af22d67b363e5e17f5d0fdb2f4f109c1b6b3d7fe0fac39f830096316f03cb831874a315163891267275464f9e88d588b89c116b2b7

  • C:\Users\Admin\AppData\Roaming\WD.exe

    Filesize

    63KB

    MD5

    0d4c64009163155f2688eab5a1d040f0

    SHA1

    9a40ccd971bb5e2535c81beaf3cd2323c67d9333

    SHA256

    a6e3fb8559f84b97a1b29229dd2dfb5142186542d193f7e7560e3c410e8e320c

    SHA512

    0830a6f4a86637209808e1543c55aca8f4830f021254f269db6a788f6e297ffec743f14ca3280aeebca99f7e1c8c3e279f5818e152e3047508bb43f1857a8cc5

  • memory/1760-0-0x000007FEF5EA3000-0x000007FEF5EA4000-memory.dmp

    Filesize

    4KB

  • memory/1760-1-0x00000000009C0000-0x00000000009D6000-memory.dmp

    Filesize

    88KB

  • memory/1760-2-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp

    Filesize

    9.9MB

  • memory/1760-3-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp

    Filesize

    9.9MB

  • memory/1760-12-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp

    Filesize

    9.9MB

  • memory/1960-17-0x0000000001330000-0x0000000001346000-memory.dmp

    Filesize

    88KB