Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 06:00

General

  • Target

    Syncing.exe

  • Size

    48KB

  • MD5

    6cf60ceb94a75a9fd3ef42ef53cecd12

  • SHA1

    21e27216f1cbc2f707e922e0238a21aecae5b0fd

  • SHA256

    71ad0a40822aa8637e09f788efb4b8c11a151497f624947af9da9cb03bd8bbd8

  • SHA512

    9a2c23a7bcd6df0e44ccd1b4f43c9ff64640143974ff00381979f80101270c66b386c55709f4392638e51abef47debd40e1605e78b213bef0ba59b4d49b22236

  • SSDEEP

    768:qu6XdTvER+SWUk6P4mo2qbUiZtX1uSK7PIk+BeNJN6U0br+UZToANniLlU09kDTU:qu6XdTv2S2K1yEk+yJCbr+mBipU09Wd0

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

185.223.30.86:8808

Mutex

GfuQDRCNZd5L

Attributes
  • delay

    9

  • install

    true

  • install_file

    sync.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Syncing.exe
    "C:\Users\Admin\AppData\Local\Temp\Syncing.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "sync" /tr '"C:\Users\Admin\AppData\Roaming\sync.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "sync" /tr '"C:\Users\Admin\AppData\Roaming\sync.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:340
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2D96.tmp.bat""
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2724
      • C:\Users\Admin\AppData\Roaming\sync.exe
        "C:\Users\Admin\AppData\Roaming\sync.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2D96.tmp.bat

    Filesize

    148B

    MD5

    2a7790dea95f7bffcbc39f80a8fd2126

    SHA1

    a8817633d53e007a52886df00f9c9e9620b7dfad

    SHA256

    ead8b9053ac9f7768bd6dfe0fbc6e2d64673d805414a9e0b129ee5886f846db6

    SHA512

    d40c8e56ab12d084da57de63d998690b07ffbf567ee27d3b38a5c3b2cf67e04eaa44a2b606267b58427ef8877c86d00e8c7e4ca17ececebcc79885cd1b5647ea

  • \Users\Admin\AppData\Roaming\sync.exe

    Filesize

    48KB

    MD5

    6cf60ceb94a75a9fd3ef42ef53cecd12

    SHA1

    21e27216f1cbc2f707e922e0238a21aecae5b0fd

    SHA256

    71ad0a40822aa8637e09f788efb4b8c11a151497f624947af9da9cb03bd8bbd8

    SHA512

    9a2c23a7bcd6df0e44ccd1b4f43c9ff64640143974ff00381979f80101270c66b386c55709f4392638e51abef47debd40e1605e78b213bef0ba59b4d49b22236

  • memory/2600-17-0x00000000012B0000-0x00000000012C2000-memory.dmp

    Filesize

    72KB

  • memory/2916-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

    Filesize

    4KB

  • memory/2916-1-0x0000000001070000-0x0000000001082000-memory.dmp

    Filesize

    72KB

  • memory/2916-2-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

    Filesize

    4KB

  • memory/2916-3-0x0000000074A80000-0x000000007516E000-memory.dmp

    Filesize

    6.9MB

  • memory/2916-12-0x0000000074A80000-0x000000007516E000-memory.dmp

    Filesize

    6.9MB