Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2024 09:08

General

  • Target

    DsAhotm_LetThereBeCarnage.exe

  • Size

    251KB

  • MD5

    9e732c5246739e8432d73ade12d6063f

  • SHA1

    058cc69117ffc8d1f184cb904672d4a8bc69bccc

  • SHA256

    93e296579910efa85a3b68bb48ce390d542144e5544aaf6b6da1070e8bc4be75

  • SHA512

    db5f721d8d62db05f9774fc133843e597dd2f8cd7705894b88bfd753076f6394af08fd5834dc9816d99b0d07b55d85b528346a1e67544fd3a56f7fa3092b5e13

  • SSDEEP

    3072:Lzqm6pgjggLJ4ul7W4d14fJRTZAgENnuLt9bhaB7zltGfYoJkuCD93no2z:Lp5lt1+JR2gmuLt9bUB7zlwfYoJkb1

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\DsAhotm_LetThereBeCarnage.exe
    "C:\Users\Admin\AppData\Local\Temp\DsAhotm_LetThereBeCarnage.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn JrngoznpacJ /tr 'C:\Users\Admin\AppData\Roaming\JrngoznpacJ.exe' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn JrngoznpacJ /tr 'C:\Users\Admin\AppData\Roaming\JrngoznpacJ.exe'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2824
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA322.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2928
      • C:\Users\Admin\AppData\Roaming\JrngoznpacJ.exe
        C:\Users\Admin\AppData\Roaming\JrngoznpacJ.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -encodedCommand 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
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabF46F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\tmpA322.tmp.bat

    Filesize

    149B

    MD5

    cc095b3e431094e9975fd11f189c9a89

    SHA1

    37ac22138154b6adb6e0f637a58cb5c355a3fb05

    SHA256

    c9e174462daf61c28968b86d847a4735084e78d92ed9f0a87494ad48f2b58ec9

    SHA512

    aed32b2fef8818f762ce44cde7051632c9ca8591fa4923e0d18ffa6284acfd2f214ffc6388445b4e24f0ee5b88d3a3da1da44870db6a4b25e877d9411cf7f35b

  • C:\Users\Admin\AppData\Roaming\JrngoznpacJ.exe

    Filesize

    251KB

    MD5

    9e732c5246739e8432d73ade12d6063f

    SHA1

    058cc69117ffc8d1f184cb904672d4a8bc69bccc

    SHA256

    93e296579910efa85a3b68bb48ce390d542144e5544aaf6b6da1070e8bc4be75

    SHA512

    db5f721d8d62db05f9774fc133843e597dd2f8cd7705894b88bfd753076f6394af08fd5834dc9816d99b0d07b55d85b528346a1e67544fd3a56f7fa3092b5e13

  • memory/2004-21-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

    Filesize

    2.9MB

  • memory/2004-22-0x0000000001E70000-0x0000000001E78000-memory.dmp

    Filesize

    32KB

  • memory/2004-23-0x0000000002E50000-0x0000000002E82000-memory.dmp

    Filesize

    200KB

  • memory/2004-24-0x0000000002E50000-0x0000000002E82000-memory.dmp

    Filesize

    200KB

  • memory/2532-0-0x000007FEF5253000-0x000007FEF5254000-memory.dmp

    Filesize

    4KB

  • memory/2532-1-0x0000000000E40000-0x0000000000E84000-memory.dmp

    Filesize

    272KB

  • memory/2532-2-0x000007FEF5250000-0x000007FEF5C3C000-memory.dmp

    Filesize

    9.9MB

  • memory/2532-12-0x000007FEF5250000-0x000007FEF5C3C000-memory.dmp

    Filesize

    9.9MB

  • memory/2656-16-0x0000000000A20000-0x0000000000A64000-memory.dmp

    Filesize

    272KB