Analysis

  • max time kernel
    98s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-09-2021 06:41

General

  • Target

    New Order.exe

  • Size

    723KB

  • MD5

    423c5f6f9023e326ee16e2b8f75e4271

  • SHA1

    bec9c224762d51a544abb59940a0bd8c18b1bce9

  • SHA256

    4490de5492b60421b9c7e2d682fa1e569145be493218c3925bb70b38ee00f73b

  • SHA512

    02d46143fe83172484a9df7400cd6321b2fa3b3e22cd1c50bc04ecca89a512dc2dec748137cfbe536555420129373cc565f5030fef4ffe5ec06ceb1df0c51365

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

escobaurch30.duckdns.org:6606

escobaurch30.duckdns.org:7707

escobaurch30.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AiVEIdt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F2A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-121-0x00000000082C0000-0x00000000082C1000-memory.dmp
    Filesize

    4KB

  • memory/912-114-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/912-117-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/912-118-0x0000000004CD0000-0x00000000051CE000-memory.dmp
    Filesize

    5.0MB

  • memory/912-119-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/912-120-0x0000000004F00000-0x0000000004F07000-memory.dmp
    Filesize

    28KB

  • memory/912-116-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/912-122-0x00000000087D0000-0x0000000008814000-memory.dmp
    Filesize

    272KB

  • memory/912-123-0x0000000006B10000-0x0000000006B1D000-memory.dmp
    Filesize

    52KB

  • memory/2836-125-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2836-126-0x000000000040C73E-mapping.dmp
  • memory/2836-129-0x0000000005970000-0x0000000005971000-memory.dmp
    Filesize

    4KB

  • memory/2836-132-0x00000000064D0000-0x00000000064D1000-memory.dmp
    Filesize

    4KB

  • memory/2976-124-0x0000000000000000-mapping.dmp