Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 15:42

General

  • Target

    lec.exe

  • Size

    262KB

  • MD5

    6afe340c4109d4dc85f4816047d7e036

  • SHA1

    f1895f5c5e735ad4164f089567907350f4a0e093

  • SHA256

    94d46e8b9788023fe37638002c39e84c3f00c473e69eb8a48efc4f4c058ff100

  • SHA512

    9d0149848d18c3637d64b20457df098d2adf5f9d50ea4d591fa266d08083e253c9b81ae0aea8c930331aa32d992060817ccceda4a9fbb5e2b487a605e649ba50

  • SSDEEP

    3072:STMdJz1z8Ub7OPk6JEYZTuSEzvi0oqn/YX+hYz:HdPbyPFEYZTuSEzvHvnAOS

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

Attributes
  • delay

    1

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/7FziSYnf

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\lec.exe
    "C:\Users\Admin\AppData\Local\Temp\lec.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2840
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA860.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2896
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "update"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /f /tn "update"
            5⤵
              PID:996
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3AC7.tmp.bat""
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2984
            • C:\Windows\system32\timeout.exe
              timeout 3
              5⤵
              • Delays execution with timeout.exe
              PID:1304

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CabC841.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar399C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\tmp3AC7.tmp.bat

      Filesize

      155B

      MD5

      e3fc8d694a12e052d200b2611cb78c6f

      SHA1

      67fb58b9a3621a1f5db09f1913c6e38a5113776e

      SHA256

      501ddfdd47ea5ce6a45483594c8274b7d139a5ae6de042b9dddcdde40237269f

      SHA512

      2e21c4fa57ba1a38cf7003a7b63ce661c5853c07c8a5f3abc32c0cafc395ea356de988408f74cec71195d57b091694e6d61d2ae3960373be79590bab7e4e3dbb

    • C:\Users\Admin\AppData\Local\Temp\tmpA860.tmp.bat

      Filesize

      150B

      MD5

      56f87a7b2dcb59d3ca8fd6bcac4997ca

      SHA1

      01e00b066af358c168bc86dfa9f26bb2ee719d41

      SHA256

      a7dc0c9e2c66d4ad87d1f19eb885c63a98f176191dbbaa696f3300b8a16ec9f3

      SHA512

      fb9a523d5979fc000766698c98e7403df23e368b23d73eaa13e66379fe5243960913461eafc3df4e8fc8e1fb634469a5233dfc2df2e73241723ffa72eb00986f

    • C:\Users\Admin\AppData\Roaming\update.exe

      Filesize

      262KB

      MD5

      6afe340c4109d4dc85f4816047d7e036

      SHA1

      f1895f5c5e735ad4164f089567907350f4a0e093

      SHA256

      94d46e8b9788023fe37638002c39e84c3f00c473e69eb8a48efc4f4c058ff100

      SHA512

      9d0149848d18c3637d64b20457df098d2adf5f9d50ea4d591fa266d08083e253c9b81ae0aea8c930331aa32d992060817ccceda4a9fbb5e2b487a605e649ba50

    • memory/2024-17-0x00000000001D0000-0x0000000000218000-memory.dmp

      Filesize

      288KB

    • memory/2024-35-0x000000001B4B0000-0x000000001B562000-memory.dmp

      Filesize

      712KB

    • memory/2348-0-0x000007FEF5AC3000-0x000007FEF5AC4000-memory.dmp

      Filesize

      4KB

    • memory/2348-1-0x00000000008D0000-0x0000000000918000-memory.dmp

      Filesize

      288KB

    • memory/2348-2-0x000007FEF5AC0000-0x000007FEF64AC000-memory.dmp

      Filesize

      9.9MB

    • memory/2348-3-0x000007FEF5AC0000-0x000007FEF64AC000-memory.dmp

      Filesize

      9.9MB

    • memory/2348-13-0x000007FEF5AC0000-0x000007FEF64AC000-memory.dmp

      Filesize

      9.9MB