Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:43

General

  • Target

    20e3320ed125693938485c94c8ebf1a981ed2d717bba86f137a4b327757946fe.exe

  • Size

    897KB

  • MD5

    db6bf30fd61d330a5466459124fd4f21

  • SHA1

    5beef951cc1052daeca87d5ef69999b3d0cc1381

  • SHA256

    20e3320ed125693938485c94c8ebf1a981ed2d717bba86f137a4b327757946fe

  • SHA512

    f794a8ed161e23951299890660fd98f42cd0159aca9d6f653263170b0c63ab8b6a4ba2101f13862541440b01517da2c6348a26f1a1cec470878abe4b796474dd

  • SSDEEP

    24576:KMPzX5QdJTGSQfTWJcWF2dZ7T8IY3Sd+L0S6D9:KMLqXTGSjcQmZ7QIcSEmD

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

Botnet

Default

C2

seznam.zapto.org:6606

seznam.zapto.org:7707

seznam.zapto.org:8808

Mutex

zaqhepdivuiitce

Attributes
  • delay

    5

  • install

    true

  • install_file

    sezznam.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20e3320ed125693938485c94c8ebf1a981ed2d717bba86f137a4b327757946fe.exe
    "C:\Users\Admin\AppData\Local\Temp\20e3320ed125693938485c94c8ebf1a981ed2d717bba86f137a4b327757946fe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 20e3320ed125693938485c94c8ebf1a981ed2d717bba86f137a4b327757946fe /tr '"C:\Users\Admin\AppData\Roaming\sezznam.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /ru system /rl highest /tn 20e3320ed125693938485c94c8ebf1a981ed2d717bba86f137a4b327757946fe /tr '"C:\Users\Admin\AppData\Roaming\sezznam.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2284
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp39F4.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2312
      • C:\Users\Admin\AppData\Roaming\sezznam.exe
        "C:\Users\Admin\AppData\Roaming\sezznam.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2492

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp39F4.tmp.bat
    Filesize

    151B

    MD5

    ca067090c069529c2bca36597c21a826

    SHA1

    9239f48f307bb20e19a01cd3b2418aba0f48750a

    SHA256

    d3beda64ac2ad7b7411d4b6b0f6e7a156342e3045147f3dc73029e646853c6cf

    SHA512

    e72cd26cde8fc7f1b85dfc2df13913085238be371db2ec2285e196748028bd14bda7e3cc1821d367a06ab5cdc9cfe67fa1802ab1e7f228cccf0e1839b8c9bb60

  • C:\Users\Admin\AppData\Roaming\sezznam.exe
    Filesize

    897KB

    MD5

    db6bf30fd61d330a5466459124fd4f21

    SHA1

    5beef951cc1052daeca87d5ef69999b3d0cc1381

    SHA256

    20e3320ed125693938485c94c8ebf1a981ed2d717bba86f137a4b327757946fe

    SHA512

    f794a8ed161e23951299890660fd98f42cd0159aca9d6f653263170b0c63ab8b6a4ba2101f13862541440b01517da2c6348a26f1a1cec470878abe4b796474dd

  • memory/2140-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
    Filesize

    4KB

  • memory/2140-1-0x00000000003C0000-0x00000000004A6000-memory.dmp
    Filesize

    920KB

  • memory/2140-2-0x00000000001F0000-0x0000000000202000-memory.dmp
    Filesize

    72KB

  • memory/2140-3-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2140-13-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2492-17-0x0000000000390000-0x0000000000476000-memory.dmp
    Filesize

    920KB

  • memory/2492-18-0x0000000000330000-0x0000000000342000-memory.dmp
    Filesize

    72KB