Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-10-2024 01:01

General

  • Target

    01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe

  • Size

    63KB

  • MD5

    da4b81bd7225f06fa1ff1a6c0f50c69f

  • SHA1

    e630b7442a8f9cf9945216dcab8e750ebd01e307

  • SHA256

    01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20

  • SHA512

    57017466deb54d0a7a582a5352cbc90600b08cc4b0bd7c0ebf017d30f008507ef9d5257920bc76ffb0e271b9dc358eed7dadefbb2d305d4f6da53bf51a65d3f0

  • SSDEEP

    1536:tQGcst5j5BnihYUbfh9VTRlKQuZCdpqKmY7:Cg39BnaYUbfJttGz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Beyond

Attributes
  • c2_url_file

    https://rentry.co/Spread4Filly/raw

  • delay

    2

  • install

    true

  • install_file

    $77svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe
    "C:\Users\Admin\AppData\Local\Temp\01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2764
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDC4B.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2732
      • C:\Users\Admin\AppData\Roaming\$77svchost.exe
        "C:\Users\Admin\AppData\Roaming\$77svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDC4B.tmp.bat

    Filesize

    154B

    MD5

    0a0fe14e639ca456ce5433cd7eea9ffc

    SHA1

    7b201cd92b8f5b145ba5205441ac3cfca90a8d2e

    SHA256

    96f5cf2a8f90b1e4bbb0ee5fe5184d601a31904b7e8ef22564c42be9d7b08e32

    SHA512

    4da9d7909a75b69a7a5011ce4a11deadc7130dda51266180ddd62255cc89937c9640d1a9660aeb63275306ac3054fdb3675bd7c531a9d8ebaf98725424bd8866

  • C:\Users\Admin\AppData\Roaming\$77svchost.exe

    Filesize

    63KB

    MD5

    da4b81bd7225f06fa1ff1a6c0f50c69f

    SHA1

    e630b7442a8f9cf9945216dcab8e750ebd01e307

    SHA256

    01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20

    SHA512

    57017466deb54d0a7a582a5352cbc90600b08cc4b0bd7c0ebf017d30f008507ef9d5257920bc76ffb0e271b9dc358eed7dadefbb2d305d4f6da53bf51a65d3f0

  • memory/580-0-0x000007FEF5723000-0x000007FEF5724000-memory.dmp

    Filesize

    4KB

  • memory/580-1-0x0000000000D80000-0x0000000000D96000-memory.dmp

    Filesize

    88KB

  • memory/580-2-0x000007FEF5720000-0x000007FEF610C000-memory.dmp

    Filesize

    9.9MB

  • memory/580-3-0x000007FEF5720000-0x000007FEF610C000-memory.dmp

    Filesize

    9.9MB

  • memory/580-13-0x000007FEF5720000-0x000007FEF610C000-memory.dmp

    Filesize

    9.9MB

  • memory/2768-17-0x00000000011D0000-0x00000000011E6000-memory.dmp

    Filesize

    88KB