Analysis

  • max time kernel
    59s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2024 19:46

General

  • Target

    da37d1762b3a6ce5c7a161f57e85cd9c240fb8f4706507acd1d77d8b704ffcf8.exe

  • Size

    47KB

  • MD5

    4cf1f5023c04a7f09a438b70a7924e0a

  • SHA1

    0192bc4d55a2a1ab92f3a33227cefb4dcf3a2330

  • SHA256

    da37d1762b3a6ce5c7a161f57e85cd9c240fb8f4706507acd1d77d8b704ffcf8

  • SHA512

    f65121c835efd40fb494ec6ed13467cf425833b445fb8f784578785f1ab742bd4ba34be57d4e61065727a18d26a545c0350ad1afed54fe293d3eeca061ecb097

  • SSDEEP

    768:4u08VTBRlc6nWUbjelmo2qj7iFRB7AfMPIpB+nwdL80bCo/GQRLN384x7ZGS5Bh3:4u08VTBncr28gByxpcwdLvbCaLlBiCqc

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:4782

127.0.0.1:25329

misterzeee-21127.portmap.host:6606

misterzeee-21127.portmap.host:7707

misterzeee-21127.portmap.host:8808

misterzeee-21127.portmap.host:4782

misterzeee-21127.portmap.host:25329

Mutex

pcPq8IaM233R

Attributes
  • delay

    3

  • install

    true

  • install_file

    AntiVirus.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da37d1762b3a6ce5c7a161f57e85cd9c240fb8f4706507acd1d77d8b704ffcf8.exe
    "C:\Users\Admin\AppData\Local\Temp\da37d1762b3a6ce5c7a161f57e85cd9c240fb8f4706507acd1d77d8b704ffcf8.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "AntiVirus" /tr '"C:\Users\Admin\AppData\Local\Temp\AntiVirus.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "AntiVirus" /tr '"C:\Users\Admin\AppData\Local\Temp\AntiVirus.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB06B.tmp.bat""
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2316
      • C:\Users\Admin\AppData\Local\Temp\AntiVirus.exe
        "C:\Users\Admin\AppData\Local\Temp\AntiVirus.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB06B.tmp.bat

    Filesize

    156B

    MD5

    6c5db12a269c4e87992c7745fa97da70

    SHA1

    80978b6f5e365e4509d7cb5ecddbcf2d55c1ebd3

    SHA256

    5fb5a4c1bd58d78384bed623ef8a2273d56dc16884757ada0190b5d3d4f6aba9

    SHA512

    fe0a4b6464cc96ab1a7cb7b11394bb2966f9094b34f0dd7820089bb317d592dcbdf59eaeff72c3f2a1d095ae31d2618ada6bb9c911b6e68b5a578d0e77d0d57e

  • \Users\Admin\AppData\Local\Temp\AntiVirus.exe

    Filesize

    47KB

    MD5

    4cf1f5023c04a7f09a438b70a7924e0a

    SHA1

    0192bc4d55a2a1ab92f3a33227cefb4dcf3a2330

    SHA256

    da37d1762b3a6ce5c7a161f57e85cd9c240fb8f4706507acd1d77d8b704ffcf8

    SHA512

    f65121c835efd40fb494ec6ed13467cf425833b445fb8f784578785f1ab742bd4ba34be57d4e61065727a18d26a545c0350ad1afed54fe293d3eeca061ecb097

  • memory/2844-16-0x0000000000D90000-0x0000000000DA2000-memory.dmp

    Filesize

    72KB

  • memory/2968-0-0x000000007455E000-0x000000007455F000-memory.dmp

    Filesize

    4KB

  • memory/2968-1-0x0000000000140000-0x0000000000152000-memory.dmp

    Filesize

    72KB

  • memory/2968-2-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2968-11-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB