Resubmissions

01-12-2024 17:26

241201-vzv89sxjf1 10

Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2024 17:26

General

  • Target

    MoonStealer-main/install.bat

  • Size

    95B

  • MD5

    7c928c6358b7d280aff4be1ff2ac7c29

  • SHA1

    6e9014938d6d05791cfba2473397ad7e39ae5881

  • SHA256

    9fa41aabbfef72bc8a6d3342b2f399a82c2f6ec7bc14e46bc1d3dcacd4f5d3c3

  • SHA512

    a6558bb4e546cd87b7787117741d01e8ed936b3ecaef32855533b1e4cd54d068e9f75ec560304a445c56605aebec8f2070f51c2e3b20661a3688c8a811677dd9

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

23.94.99.6:6606

23.94.99.6:7707

23.94.99.6:8808

23.94.99.6:4782

Mutex

qdWLYmlsI9yW

Attributes
  • delay

    3

  • install

    true

  • install_file

    required.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\MoonStealer-main\install.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\MoonStealer-main\MoonStealer_assets\upx\updater.exe
      .\MoonStealer_assets\upx\updater.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "required" /tr '"C:\Users\Admin\AppData\Roaming\required.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "required" /tr '"C:\Users\Admin\AppData\Roaming\required.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2840
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp17D4.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2700
        • C:\Users\Admin\AppData\Roaming\required.exe
          "C:\Users\Admin\AppData\Roaming\required.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp17D4.tmp.bat

    Filesize

    152B

    MD5

    f0bfc9714a13de08742e3d84e8e6b893

    SHA1

    d63f9b432d9688dadd40be99a689604c96321530

    SHA256

    47e91fc85b28b646a6eb047733a6d7a976ffb3b83a0adf5b5aace05512d8d7cc

    SHA512

    2f81df2de078c605aa74a03a8e8243e9325516e538203d1124af0047a40600b73cf79b73fc87a41626d2bb9af781aeff05d2fb91104cf790f86dbb1f4e43b92c

  • C:\Users\Admin\AppData\Roaming\required.exe

    Filesize

    48KB

    MD5

    403e30df6166df14523e6f820703241a

    SHA1

    9f00e1baf4313fd33a513251b494d2340e88a91b

    SHA256

    e57f42b4a9e3305785a2a6e1ffb14fa82d90d5094e8e5ecb3cd8fcb903637d92

    SHA512

    885dfaf6fd4c14dcfa223a7a8cb3258b4c81da589eacb5d2da5d4ffbeb594ec2c9483ab1d75fc7a9b6cd1567cf82f94ded18ace4e14540f2f48033eed2f16a44

  • memory/2832-0-0x000000007494E000-0x000000007494F000-memory.dmp

    Filesize

    4KB

  • memory/2832-1-0x00000000009F0000-0x0000000000A02000-memory.dmp

    Filesize

    72KB

  • memory/2832-2-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2832-12-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2940-16-0x0000000000FE0000-0x0000000000FF2000-memory.dmp

    Filesize

    72KB