Analysis

  • max time kernel
    89s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 10:13

General

  • Target

    Infected.exe

  • Size

    63KB

  • MD5

    e95d140257dd0e6c7e7b0f188a101390

  • SHA1

    71448e9aedaf259af742f28dfc7cc8e77d687310

  • SHA256

    ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229

  • SHA512

    14c551c4a6a64331657e3b9ff542e2b25367628b5d31821610b53db2a0cd0add51aaf5abd90969fe61ca4233278f9b3b8876a1a3a4b0443f498230942448e93d

  • SSDEEP

    768:PHMvlKazXYN78NwC8A+XuqazcBRL5JTk1+T4KSBGHmDbD/ph0oXZfdYHaUTSusdP:EtTXA9dSJYUbdh9Z1YN2usdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

Pizd11337-26540.portmap.host:26540

Attributes
  • delay

    1

  • install

    true

  • install_file

    FileSVC.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Infected.exe
    "C:\Users\Admin\AppData\Local\Temp\Infected.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "FileSVC" /tr '"C:\Users\Admin\AppData\Roaming\FileSVC.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "FileSVC" /tr '"C:\Users\Admin\AppData\Roaming\FileSVC.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1616
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC796.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:64
      • C:\Users\Admin\AppData\Roaming\FileSVC.exe
        "C:\Users\Admin\AppData\Roaming\FileSVC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC796.tmp.bat

    Filesize

    151B

    MD5

    54fe7ca6d7b42161dd823b24cb258d4c

    SHA1

    b23584e25166cec5137c78365bbef2923ba9dae5

    SHA256

    09416d7eed9efafc960b64bce7f32973796ccc5a193cea1eaaf554b855b18dec

    SHA512

    46cfa8feb3aaed1717e6a04a5512769ba7240a6dba06e535b9fb9f7bd250254e70881efc74b2dee03b1931ca6ad9baae097313ff4801b1c2b5b8661ef77bab57

  • C:\Users\Admin\AppData\Roaming\FileSVC.exe

    Filesize

    63KB

    MD5

    e95d140257dd0e6c7e7b0f188a101390

    SHA1

    71448e9aedaf259af742f28dfc7cc8e77d687310

    SHA256

    ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229

    SHA512

    14c551c4a6a64331657e3b9ff542e2b25367628b5d31821610b53db2a0cd0add51aaf5abd90969fe61ca4233278f9b3b8876a1a3a4b0443f498230942448e93d

  • memory/3356-0-0x00007FFA367A3000-0x00007FFA367A5000-memory.dmp

    Filesize

    8KB

  • memory/3356-1-0x0000000000F40000-0x0000000000F56000-memory.dmp

    Filesize

    88KB

  • memory/3356-2-0x00007FFA367A0000-0x00007FFA37261000-memory.dmp

    Filesize

    10.8MB

  • memory/3356-7-0x00007FFA367A0000-0x00007FFA37261000-memory.dmp

    Filesize

    10.8MB

  • memory/3356-8-0x00007FFA367A0000-0x00007FFA37261000-memory.dmp

    Filesize

    10.8MB

  • memory/3392-13-0x000000001DBB0000-0x000000001DC26000-memory.dmp

    Filesize

    472KB

  • memory/3392-14-0x000000001B980000-0x000000001B9B4000-memory.dmp

    Filesize

    208KB

  • memory/3392-15-0x000000001BFF0000-0x000000001C00E000-memory.dmp

    Filesize

    120KB