Analysis

  • max time kernel
    296s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    14-09-2021 00:39

General

  • Target

    New_Order_PO#96072380_MT_Quote.exe

  • Size

    13KB

  • MD5

    1ef313f5642433857bfb3eb1903faf84

  • SHA1

    b3c5a85551caff85b646c8175ceb297a6eb61d32

  • SHA256

    4def53afd3cfa7cf644b61a877f18ceed798dc8f62268afb52827ee61280d3ac

  • SHA512

    97ca39b7fd37920f737d69c7e99bff78e40f74b0e7fc6c15355da79b070577ef3d9fddfcd571bdcee35ef442bb6f50e81b27f4069cb7e13e87b36d43339fc27f

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6A

C2

joseedward5001.ddns.net:1515

194.5.98.120:1515

Mutex

cfbtvyfbge

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    5

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_Order_PO#96072380_MT_Quote.exe
    "C:\Users\Admin\AppData\Local\Temp\New_Order_PO#96072380_MT_Quote.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c Copy "C:\Users\Admin\AppData\Local\Temp\New_Order_PO#96072380_MT_Quote.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\New_Order_PO#96072380_MT_Quote.exe"
      2⤵
      • Drops startup file
      PID:240
    • C:\Users\Admin\AppData\Local\Temp\New_Order_PO#96072380_MT_Quote.exe
      "C:\Users\Admin\AppData\Local\Temp\New_Order_PO#96072380_MT_Quote.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\New_Order_PO#96072380_MT_Quote.exe
    MD5

    1ef313f5642433857bfb3eb1903faf84

    SHA1

    b3c5a85551caff85b646c8175ceb297a6eb61d32

    SHA256

    4def53afd3cfa7cf644b61a877f18ceed798dc8f62268afb52827ee61280d3ac

    SHA512

    97ca39b7fd37920f737d69c7e99bff78e40f74b0e7fc6c15355da79b070577ef3d9fddfcd571bdcee35ef442bb6f50e81b27f4069cb7e13e87b36d43339fc27f

  • memory/240-57-0x0000000000000000-mapping.dmp
  • memory/1032-53-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/1032-55-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/1032-56-0x0000000001F00000-0x0000000001F25000-memory.dmp
    Filesize

    148KB

  • memory/1032-59-0x0000000001FF0000-0x0000000001FF1000-memory.dmp
    Filesize

    4KB

  • memory/1420-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1420-68-0x000000000040C3BE-mapping.dmp
  • memory/1420-69-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1420-71-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1420-72-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB