Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 09:11

General

  • Target

    53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe

  • Size

    693KB

  • MD5

    32a1c8ff16fa3dde2509d9cf26f79ba0

  • SHA1

    eb8d087b2be3fb85375b77244e4a8e9ea5d6044b

  • SHA256

    53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219

  • SHA512

    b628a47a0e3d5ae508093915b844c480b4fa31b7bed8ed1fbc19afecc7225228c176c0a018cf3842a92447af88cdc36e7e82e1303a1f0078c6ce3854f1836088

  • SSDEEP

    12288:C+JoKggb2iNdvpc++Ghkd1fW1xLeM2TgN/0s:CIoKgK1XpS4u+Ugi

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

37.0.14.197:6060

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    images.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe
    "C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pJITYDssoONW.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pJITYDssoONW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2520
    • C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe
      "C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2868
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1DCD.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2016
        • C:\Users\Admin\AppData\Roaming\images.exe
          "C:\Users\Admin\AppData\Roaming\images.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pJITYDssoONW.exe"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2100
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pJITYDssoONW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB80.tmp"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2468
          • C:\Users\Admin\AppData\Roaming\images.exe
            "C:\Users\Admin\AppData\Roaming\images.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1DCD.tmp.bat

    Filesize

    150B

    MD5

    264b11353a70702111753304f28ca5ac

    SHA1

    a4532265cee89150840f9689d5773fa73f4303a1

    SHA256

    d6dc08e23a80dde692cd97dcbbb6f50ddb4668733ea8ad751489e755b73dd8a6

    SHA512

    d74732409478863ef9bdcccb185bccc91e1b3f2d6f7543d83d57ca3278240dff7359b038c6bb9a9a0161a89ea68eae6b057f379b15b3d5ae6bf52f25bd8ea2ee

  • C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp

    Filesize

    1KB

    MD5

    1f090a1e41de630edf51e4c09a75ce58

    SHA1

    37331816ff500f3a8718a7215fa9b328f07de7c9

    SHA256

    45d4868fc9735bdad8bba60d249d3f9bb0ee72b08abcf6c131b601e9bb886433

    SHA512

    23be1ec3160273a68d1bd8fdd137a25a49aa843de9b1f245c03d8f31b71cecc3a1604abaaed0b866cc62f94dc52b81c24e07e8eb8a80c9d318d6eb87c69a8826

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    19a470c276f95b098b7e5611fdaeb6c7

    SHA1

    2aec5609bbdef7e9518785763618b35892204707

    SHA256

    936fdcf1dc1277c54758f504a6f1cfbd700001c4a6b53a8a623235fc6f340c93

    SHA512

    6c9f4d8dc24881846c19fa7d66dff2eb0c660f73570705af8bb566bd0e38bef192605f0e40958bf7179cfd6d97bcb11f4a27cf2af695f1a70e13dd22d4bf319a

  • \Users\Admin\AppData\Roaming\images.exe

    Filesize

    693KB

    MD5

    32a1c8ff16fa3dde2509d9cf26f79ba0

    SHA1

    eb8d087b2be3fb85375b77244e4a8e9ea5d6044b

    SHA256

    53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219

    SHA512

    b628a47a0e3d5ae508093915b844c480b4fa31b7bed8ed1fbc19afecc7225228c176c0a018cf3842a92447af88cdc36e7e82e1303a1f0078c6ce3854f1836088

  • memory/1860-29-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/1860-1-0x0000000000EE0000-0x0000000000F94000-memory.dmp

    Filesize

    720KB

  • memory/1860-6-0x00000000008F0000-0x00000000008FC000-memory.dmp

    Filesize

    48KB

  • memory/1860-7-0x0000000004B70000-0x0000000004BC4000-memory.dmp

    Filesize

    336KB

  • memory/1860-4-0x00000000740EE000-0x00000000740EF000-memory.dmp

    Filesize

    4KB

  • memory/1860-15-0x0000000004E60000-0x0000000004E74000-memory.dmp

    Filesize

    80KB

  • memory/1860-5-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/1860-3-0x0000000000570000-0x0000000000594000-memory.dmp

    Filesize

    144KB

  • memory/1860-2-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/1860-0-0x00000000740EE000-0x00000000740EF000-memory.dmp

    Filesize

    4KB

  • memory/2400-42-0x0000000000D10000-0x0000000000DC4000-memory.dmp

    Filesize

    720KB

  • memory/2920-61-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2920-58-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2920-63-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2988-16-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2988-20-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2988-22-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2988-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2988-25-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2988-28-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2988-26-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2988-18-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB