Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 15:44

General

  • Target

    soundpad.exe

  • Size

    110KB

  • MD5

    3870690adc7c168e285a3c9b2c2b572a

  • SHA1

    eeb416a6b4f9d052544f6845a5ec93ad063e2ba1

  • SHA256

    cade54e2c8a16ec81171dcfd14e63d66cb81502625488b995197abd96e497058

  • SHA512

    7aeebbea95f51cffb28d929d1f620a73873b96f3c3ece7448a50fed51f0fecff31e61b41b5e9ced58a9998eda83a30f08e1c0cd440b7eeb4c488e4b36bdc3df0

  • SSDEEP

    1536:vKLmTn93wcPNoUb9h9eF3G0ZDurhWDlJY47qRIZU3upBn52158pqKmY7:vTL93toUb9KF3GIGAY4+CZU3k5215Xz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

Attributes
  • delay

    1

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/piJ4a3wb

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\soundpad.exe
    "C:\Users\Admin\AppData\Local\Temp\soundpad.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1660
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB6AD.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1020
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB6AD.tmp.bat

    Filesize

    150B

    MD5

    513038490927ec02120e8fddd8204386

    SHA1

    2fc68237debdaa7e119a0b3ed3a67cee3eb1fe2c

    SHA256

    6791652d8901fb8fd17bf7f2e7a5f2d8c5dab1c2d58db126e6d15616dfca70ca

    SHA512

    9c43df0e7ee3696b71ea9f47afb80e5d33ff4520a4021266855f7e7240e0a1a6c36a1bc138e2e295785bc94cd17cfc888598d210a1679f497b892dc1957eccc3

  • C:\Users\Admin\AppData\Roaming\update.exe

    Filesize

    110KB

    MD5

    3870690adc7c168e285a3c9b2c2b572a

    SHA1

    eeb416a6b4f9d052544f6845a5ec93ad063e2ba1

    SHA256

    cade54e2c8a16ec81171dcfd14e63d66cb81502625488b995197abd96e497058

    SHA512

    7aeebbea95f51cffb28d929d1f620a73873b96f3c3ece7448a50fed51f0fecff31e61b41b5e9ced58a9998eda83a30f08e1c0cd440b7eeb4c488e4b36bdc3df0

  • memory/4120-1-0x00000000000B0000-0x00000000000D2000-memory.dmp

    Filesize

    136KB

  • memory/4120-0-0x00007FFCED2A3000-0x00007FFCED2A5000-memory.dmp

    Filesize

    8KB

  • memory/4120-2-0x00007FFCED2A0000-0x00007FFCEDD61000-memory.dmp

    Filesize

    10.8MB

  • memory/4120-7-0x00007FFCED2A0000-0x00007FFCEDD61000-memory.dmp

    Filesize

    10.8MB

  • memory/4120-12-0x00007FFCED2A0000-0x00007FFCEDD61000-memory.dmp

    Filesize

    10.8MB