Analysis

  • max time kernel
    147s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 10:02

General

  • Target

    IMAGE00037.exe

  • Size

    1.8MB

  • MD5

    d90d38f2dc39b8b19368a55a44841fa9

  • SHA1

    971a1b851d914a17b97cdc95c17fc7d3f962c009

  • SHA256

    3ede9e9bdf0965f93b5351cc4be670b30934bc39aca24a3f3ac5f245f47c5073

  • SHA512

    ce1bc4e2e2269a3782327958f357838e1e161871c7d0b95b55ba4b17dbe762c46ba98b8dd91c35f57622f8e7512e64a385d3c2a3cbcc19fdffe94d0d3658ac5e

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

podzeye.duckdns.org:4422

podzeye.duckdns.org:4442

podzeye.duckdns.org:4433

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    KqmHiqpKk2CuoxPCgGYf22Qi6oqCTMfJ

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    podzeye.duckdns.org

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    4422,4442,4433

  • version

    0.5.7B

aes.plain

Extracted

Family

formbook

Version

4.1

C2

http://www.hometowncashbuyersgroup.com/kkt/

Decoy

inspirafutebol.com

customgiftshouston.com

mycreativelending.com

psplaystore.com

newlivingsolutionshop.com

dechefamsterdam.com

servicingl0ans.com

atsdholdings.com

manifestarz.com

sequenceanalytica.com

gethealthcaresmart.com

theartofsurprises.com

pirateequitypatrick.com

alliance-ce.com

wingrushusa.com

funtimespheres.com

solevux.com

antimasathya.com

profitexcavator.com

lankeboxshop.com

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
  • Async RAT payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\IMAGE00037.exe
        "C:\Users\Admin\AppData\Local\Temp\IMAGE00037.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Users\Admin\AppData\Local\Temp\IMAGE00037.exe
          "C:\Users\Admin\AppData\Local\Temp\IMAGE00037.exe"
          3⤵
            PID:864
          • C:\Users\Admin\AppData\Local\Temp\IMAGE00037.exe
            "C:\Users\Admin\AppData\Local\Temp\IMAGE00037.exe"
            3⤵
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
              "C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe" 0
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1876
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eYhwPQL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7B67.tmp"
                5⤵
                • Creates scheduled task(s)
                PID:1764
              • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
                "C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe"
                5⤵
                • Executes dropped EXE
                PID:2044
              • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
                "C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe"
                5⤵
                • Executes dropped EXE
                PID:940
              • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
                "C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1736
              • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
                "C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe"
                5⤵
                • Executes dropped EXE
                PID:740
            • C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe
              "C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe" 0
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1744
              • C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe
                "C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2028
                • C:\Windows\SysWOW64\systray.exe
                  "C:\Windows\SysWOW64\systray.exe"
                  6⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1056
                  • C:\Windows\SysWOW64\cmd.exe
                    /c del "C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe"
                    7⤵
                      PID:1288

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe
          MD5

          fae4eb97ef670e17d1dfd5def02055d7

          SHA1

          5b3d7e28242ca089aedde236dbb5982107422ede

          SHA256

          5861ee83ca80dbfd549f2d8132c317020de7d070c5cf965518c552656fd54d7c

          SHA512

          a0bf8a418435214338969291120a56ed314ca50eafaea1954a8aa35374bbf83f0a2f764c5cde8e006a3587b3ae1536381d4f81f03963f019fa7a66cf8c476b1b

        • C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe
          MD5

          fae4eb97ef670e17d1dfd5def02055d7

          SHA1

          5b3d7e28242ca089aedde236dbb5982107422ede

          SHA256

          5861ee83ca80dbfd549f2d8132c317020de7d070c5cf965518c552656fd54d7c

          SHA512

          a0bf8a418435214338969291120a56ed314ca50eafaea1954a8aa35374bbf83f0a2f764c5cde8e006a3587b3ae1536381d4f81f03963f019fa7a66cf8c476b1b

        • C:\Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe
          MD5

          fae4eb97ef670e17d1dfd5def02055d7

          SHA1

          5b3d7e28242ca089aedde236dbb5982107422ede

          SHA256

          5861ee83ca80dbfd549f2d8132c317020de7d070c5cf965518c552656fd54d7c

          SHA512

          a0bf8a418435214338969291120a56ed314ca50eafaea1954a8aa35374bbf83f0a2f764c5cde8e006a3587b3ae1536381d4f81f03963f019fa7a66cf8c476b1b

        • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • C:\Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • C:\Users\Admin\AppData\Local\Temp\tmp7B67.tmp
          MD5

          02e9af0d71a5f30ef416ad0bad3ff289

          SHA1

          74746d883432aa15a49655eedb3fe08411586770

          SHA256

          4bbc568300d2fafa6784f8898b4ace10be518c1340d6d3868e7d5fc105877f53

          SHA512

          9f8dd53afcc9020ff5f55359c360f6f867463a4ffa5feaf80fdef06638b434e4169ec2e306df73b412d6692f2f23e501d0731886948c7b27fc000b87ef5c54bf

        • \Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe
          MD5

          fae4eb97ef670e17d1dfd5def02055d7

          SHA1

          5b3d7e28242ca089aedde236dbb5982107422ede

          SHA256

          5861ee83ca80dbfd549f2d8132c317020de7d070c5cf965518c552656fd54d7c

          SHA512

          a0bf8a418435214338969291120a56ed314ca50eafaea1954a8aa35374bbf83f0a2f764c5cde8e006a3587b3ae1536381d4f81f03963f019fa7a66cf8c476b1b

        • \Users\Admin\AppData\Local\Temp\6molUfaaYOUHEjk.exe
          MD5

          fae4eb97ef670e17d1dfd5def02055d7

          SHA1

          5b3d7e28242ca089aedde236dbb5982107422ede

          SHA256

          5861ee83ca80dbfd549f2d8132c317020de7d070c5cf965518c552656fd54d7c

          SHA512

          a0bf8a418435214338969291120a56ed314ca50eafaea1954a8aa35374bbf83f0a2f764c5cde8e006a3587b3ae1536381d4f81f03963f019fa7a66cf8c476b1b

        • \Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • \Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • \Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • \Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • \Users\Admin\AppData\Local\Temp\rabwnZTK6eR3mtJ.exe
          MD5

          fd1915351b866de1d53e9460d2d0b5cd

          SHA1

          1eb9cf61e9a7799ac3635c3040899a043c08e0c1

          SHA256

          b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

          SHA512

          0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

        • memory/564-69-0x0000000076641000-0x0000000076643000-memory.dmp
          Filesize

          8KB

        • memory/564-66-0x000000000040104C-mapping.dmp
        • memory/564-80-0x0000000000400000-0x0000000000548000-memory.dmp
          Filesize

          1.3MB

        • memory/564-65-0x0000000000400000-0x0000000000548000-memory.dmp
          Filesize

          1.3MB

        • memory/1056-119-0x0000000000080000-0x00000000000AE000-memory.dmp
          Filesize

          184KB

        • memory/1056-116-0x0000000000000000-mapping.dmp
        • memory/1056-118-0x0000000000190000-0x0000000000195000-memory.dmp
          Filesize

          20KB

        • memory/1056-120-0x0000000001F50000-0x0000000002253000-memory.dmp
          Filesize

          3.0MB

        • memory/1056-121-0x00000000005F0000-0x0000000000683000-memory.dmp
          Filesize

          588KB

        • memory/1208-115-0x0000000004A90000-0x0000000004B62000-memory.dmp
          Filesize

          840KB

        • memory/1208-113-0x0000000003D40000-0x0000000003E73000-memory.dmp
          Filesize

          1.2MB

        • memory/1208-122-0x0000000004790000-0x0000000004849000-memory.dmp
          Filesize

          740KB

        • memory/1288-117-0x0000000000000000-mapping.dmp
        • memory/1736-106-0x0000000004400000-0x0000000004401000-memory.dmp
          Filesize

          4KB

        • memory/1736-103-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1736-100-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1736-101-0x000000000040C73E-mapping.dmp
        • memory/1744-90-0x0000000000B90000-0x0000000000BC5000-memory.dmp
          Filesize

          212KB

        • memory/1744-77-0x0000000000000000-mapping.dmp
        • memory/1744-82-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
          Filesize

          4KB

        • memory/1744-85-0x0000000000C80000-0x0000000000C81000-memory.dmp
          Filesize

          4KB

        • memory/1744-89-0x0000000005C00000-0x0000000005C7A000-memory.dmp
          Filesize

          488KB

        • memory/1764-91-0x0000000000000000-mapping.dmp
        • memory/1820-64-0x0000000009CE0000-0x0000000009E2E000-memory.dmp
          Filesize

          1.3MB

        • memory/1820-63-0x0000000009B40000-0x0000000009CD3000-memory.dmp
          Filesize

          1.6MB

        • memory/1820-59-0x0000000000D50000-0x0000000000D51000-memory.dmp
          Filesize

          4KB

        • memory/1820-62-0x0000000000380000-0x000000000038B000-memory.dmp
          Filesize

          44KB

        • memory/1820-61-0x0000000004C00000-0x0000000004C01000-memory.dmp
          Filesize

          4KB

        • memory/1876-74-0x0000000000110000-0x0000000000111000-memory.dmp
          Filesize

          4KB

        • memory/1876-88-0x0000000000770000-0x0000000000783000-memory.dmp
          Filesize

          76KB

        • memory/1876-87-0x00000000049D0000-0x0000000004A28000-memory.dmp
          Filesize

          352KB

        • memory/1876-81-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
          Filesize

          4KB

        • memory/1876-71-0x0000000000000000-mapping.dmp
        • memory/2028-114-0x00000000002D0000-0x00000000002E4000-memory.dmp
          Filesize

          80KB

        • memory/2028-111-0x0000000000840000-0x0000000000B43000-memory.dmp
          Filesize

          3.0MB

        • memory/2028-112-0x0000000000280000-0x0000000000294000-memory.dmp
          Filesize

          80KB

        • memory/2028-108-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2028-109-0x000000000041EBD0-mapping.dmp