Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    15-09-2021 07:28

General

  • Target

    New Order.exe

  • Size

    723KB

  • MD5

    423c5f6f9023e326ee16e2b8f75e4271

  • SHA1

    bec9c224762d51a544abb59940a0bd8c18b1bce9

  • SHA256

    4490de5492b60421b9c7e2d682fa1e569145be493218c3925bb70b38ee00f73b

  • SHA512

    02d46143fe83172484a9df7400cd6321b2fa3b3e22cd1c50bc04ecca89a512dc2dec748137cfbe536555420129373cc565f5030fef4ffe5ec06ceb1df0c51365

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

escobaurch30.duckdns.org:6606

escobaurch30.duckdns.org:7707

escobaurch30.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AiVEIdt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD04A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1468
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-60-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/652-61-0x000000000040C73E-mapping.dmp
  • memory/652-62-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/652-64-0x0000000075911000-0x0000000075913000-memory.dmp
    Filesize

    8KB

  • memory/652-65-0x0000000004D90000-0x0000000004D91000-memory.dmp
    Filesize

    4KB

  • memory/1156-53-0x00000000011B0000-0x00000000011B1000-memory.dmp
    Filesize

    4KB

  • memory/1156-55-0x0000000004780000-0x0000000004781000-memory.dmp
    Filesize

    4KB

  • memory/1156-56-0x00000000003E0000-0x00000000003E7000-memory.dmp
    Filesize

    28KB

  • memory/1156-57-0x0000000005B00000-0x0000000005B44000-memory.dmp
    Filesize

    272KB

  • memory/1156-58-0x00000000008C0000-0x00000000008CD000-memory.dmp
    Filesize

    52KB

  • memory/1468-59-0x0000000000000000-mapping.dmp