Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28/11/2024, 10:14

General

  • Target

    fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe

  • Size

    63KB

  • MD5

    aba726ec9183c855cfa084ee66f49f7f

  • SHA1

    f12f9cf0920b0d3a76bb16027539ba0c13da035d

  • SHA256

    fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71

  • SHA512

    a03a1c596e9570c6766d051d76e1a14894852cfa3889dd567f9e187be1055a49479355b8ed3a876a2934308aac945b232c1b206664614b66791ed0cc1f0b5c1f

  • SSDEEP

    1536:NX9rsr4iD7jhBYUbghiLRmuhidpqKmY7:Vh44E77YUbgPGz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

one-accordance.gl.at.ply.gg:9590

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Defender.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe
    "C:\Users\Admin\AppData\Local\Temp\fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2972
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFD24.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2636
      • C:\Users\Admin\AppData\Roaming\Windows Defender.exe
        "C:\Users\Admin\AppData\Roaming\Windows Defender.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2788

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpFD24.tmp.bat

          Filesize

          160B

          MD5

          70b69e1d38be3a43dca6c6634c22a844

          SHA1

          a014380dc472f487263278010684e8a5a1d5943a

          SHA256

          d06365a17eb79b64201b3c862748d94af25ae8be5f1a5663c0278ac7e5c7e715

          SHA512

          3e7e1fc45e4fed2d66970006db3155d642a898839163e1c97f91d6bba4f0d061328e94956b197e5ab998379ce4a58da12b313aea042dd2f945c465f435d3b26b

        • C:\Users\Admin\AppData\Roaming\Windows Defender.exe

          Filesize

          63KB

          MD5

          aba726ec9183c855cfa084ee66f49f7f

          SHA1

          f12f9cf0920b0d3a76bb16027539ba0c13da035d

          SHA256

          fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71

          SHA512

          a03a1c596e9570c6766d051d76e1a14894852cfa3889dd567f9e187be1055a49479355b8ed3a876a2934308aac945b232c1b206664614b66791ed0cc1f0b5c1f

        • memory/1660-0-0x000007FEF5D53000-0x000007FEF5D54000-memory.dmp

          Filesize

          4KB

        • memory/1660-1-0x0000000000280000-0x0000000000296000-memory.dmp

          Filesize

          88KB

        • memory/1660-2-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

          Filesize

          9.9MB

        • memory/1660-3-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

          Filesize

          9.9MB

        • memory/1660-12-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

          Filesize

          9.9MB

        • memory/2788-17-0x0000000000E70000-0x0000000000E86000-memory.dmp

          Filesize

          88KB