Analysis

  • max time kernel
    126s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 12:03

General

  • Target

    Vovejsb_LetThereBeCarnage.exe

  • Size

    176KB

  • MD5

    59a76eb3b49b4efaf73a9d07fbec362f

  • SHA1

    1f310aa07e7994b5d50c0f257106987d52150dfc

  • SHA256

    684d5ffa1b7a96ff0931cf71203c36ed5786ab66059b8c4523b26f6d229af1ca

  • SHA512

    4916b45deed3158d746048c3090688adc85a6ca33386767f09b757e92a3440a95d249785987101358c932ec0326f120551356f589715b591e274c4a48d39f46f

  • SSDEEP

    3072:ks7KR29f+GPsBrFK5fQ9bwgZ4qWyqvLINPCU9DRvz:3+ESEfQ9btqqPqvLIfx

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vovejsb_LetThereBeCarnage.exe
    "C:\Users\Admin\AppData\Local\Temp\Vovejsb_LetThereBeCarnage.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn Sus /tr 'C:\Users\Admin\AppData\Roaming\Sus.exe' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn Sus /tr 'C:\Users\Admin\AppData\Roaming\Sus.exe'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:5024
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B19.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3428
      • C:\Users\Admin\AppData\Roaming\Sus.exe
        C:\Users\Admin\AppData\Roaming\Sus.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8B19.tmp.bat

    Filesize

    141B

    MD5

    d7a93344ef5332c57d2c6e33b5708a70

    SHA1

    83d40cad48eac05810fb297f2f1fc86fc70a6512

    SHA256

    24208469ad7f52be0501b1a22b626f6d0218f66d2fae5c879cb6f01fa38b97fd

    SHA512

    af427265b3ef2f11372420fbc338aeb024a91297d7a0d10296324ffa5bdf0c3aaac106a46f124ee4a6cc87caf4611fd73fb14893f7b6c597f5bce0e0ebc85285

  • C:\Users\Admin\AppData\Roaming\Sus.exe

    Filesize

    176KB

    MD5

    59a76eb3b49b4efaf73a9d07fbec362f

    SHA1

    1f310aa07e7994b5d50c0f257106987d52150dfc

    SHA256

    684d5ffa1b7a96ff0931cf71203c36ed5786ab66059b8c4523b26f6d229af1ca

    SHA512

    4916b45deed3158d746048c3090688adc85a6ca33386767f09b757e92a3440a95d249785987101358c932ec0326f120551356f589715b591e274c4a48d39f46f

  • memory/2704-0-0x00007FFA38393000-0x00007FFA38395000-memory.dmp

    Filesize

    8KB

  • memory/2704-1-0x0000000000970000-0x00000000009A0000-memory.dmp

    Filesize

    192KB

  • memory/2704-2-0x00007FFA38390000-0x00007FFA38E51000-memory.dmp

    Filesize

    10.8MB

  • memory/2704-7-0x00007FFA38390000-0x00007FFA38E51000-memory.dmp

    Filesize

    10.8MB