Analysis

  • max time kernel
    162s
  • max time network
    182s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-10-2021 04:56

General

  • Target

    BL_3409876544LDZ.exe

  • Size

    675KB

  • MD5

    728701a50def94c4af432a8a1f1b44ea

  • SHA1

    b7c4429595cb3c7a7490b7d8baafacf44be13120

  • SHA256

    c2ec0a1d7984be0fb24004369eca5bed7882ce5fe9e3cad45511f3eb30d4fe24

  • SHA512

    c097e9f8b87b97bc905051f2b36b418948696e904db66ecc67f8d850d52a55541e030b95d32b1b3cdd0c93db24eeb46cca223fce92aea984df2c023d513726a8

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

185.222.58.154:06275

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    20

  • install

    false

  • install_file

    invoice.pdf.exe

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL_3409876544LDZ.exe
    "C:\Users\Admin\AppData\Local\Temp\BL_3409876544LDZ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LXjAVgwIFQq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB2E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDB2E.tmp
    MD5

    f5df43dab90da28673a450937222dcb2

    SHA1

    f7f674177b61ea3e714f2094a703faf8700f6c94

    SHA256

    f64d297a16300f07a58b1898fc0efcd79f46d63454ce6f91b7a393f5399a728c

    SHA512

    887394539ed3096e76f0b0b04a2f501443271c302454f536e39f4ba540b9eabf5b83fda31bb5c5a5d03246157aca2c51564600576c143857083de690d8976ec7

  • memory/776-121-0x0000000002460000-0x000000000246E000-memory.dmp
    Filesize

    56KB

  • memory/776-123-0x0000000000AE0000-0x0000000000AED000-memory.dmp
    Filesize

    52KB

  • memory/776-118-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/776-119-0x0000000004B50000-0x0000000004BE2000-memory.dmp
    Filesize

    584KB

  • memory/776-120-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/776-114-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/776-122-0x0000000007150000-0x00000000071B0000-memory.dmp
    Filesize

    384KB

  • memory/776-117-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/776-116-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/1528-124-0x0000000000000000-mapping.dmp
  • memory/2160-126-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2160-127-0x000000000040C73E-mapping.dmp
  • memory/2160-130-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/2160-133-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
    Filesize

    4KB