Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    15-09-2021 06:41

General

  • Target

    New Order.exe

  • Size

    723KB

  • MD5

    423c5f6f9023e326ee16e2b8f75e4271

  • SHA1

    bec9c224762d51a544abb59940a0bd8c18b1bce9

  • SHA256

    4490de5492b60421b9c7e2d682fa1e569145be493218c3925bb70b38ee00f73b

  • SHA512

    02d46143fe83172484a9df7400cd6321b2fa3b3e22cd1c50bc04ecca89a512dc2dec748137cfbe536555420129373cc565f5030fef4ffe5ec06ceb1df0c51365

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

escobaurch30.duckdns.org:6606

escobaurch30.duckdns.org:7707

escobaurch30.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AiVEIdt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB9FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1432
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-52-0x0000000000C20000-0x0000000000C21000-memory.dmp
    Filesize

    4KB

  • memory/1076-54-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/1076-55-0x0000000000250000-0x0000000000257000-memory.dmp
    Filesize

    28KB

  • memory/1076-56-0x0000000005070000-0x00000000050B4000-memory.dmp
    Filesize

    272KB

  • memory/1076-57-0x0000000000440000-0x000000000044D000-memory.dmp
    Filesize

    52KB

  • memory/1340-59-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1340-60-0x000000000040C73E-mapping.dmp
  • memory/1340-61-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1340-63-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1340-64-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
    Filesize

    4KB

  • memory/1340-65-0x0000000005070000-0x00000000050E9000-memory.dmp
    Filesize

    484KB

  • memory/1340-66-0x0000000000550000-0x0000000000554000-memory.dmp
    Filesize

    16KB

  • memory/1340-67-0x0000000005FB0000-0x000000000603D000-memory.dmp
    Filesize

    564KB

  • memory/1340-68-0x00000000055B0000-0x0000000005609000-memory.dmp
    Filesize

    356KB

  • memory/1432-58-0x0000000000000000-mapping.dmp