Analysis

  • max time kernel
    75s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 06:20

General

  • Target

    Confirmation Transfer Copy MT103-Ref#000103020085.exe

  • Size

    313KB

  • MD5

    577cb278b982cab858f7d5a2c69b1e1a

  • SHA1

    76d295851887ebd06e5c646baf22c872f6bdb217

  • SHA256

    e29d5463d32d4dcaf25d090f1b61b137894ebd38ac952af2ecbde35b6ed2667e

  • SHA512

    3b6700e30e4dba2768b9bcdc4f4a4618d483b47fefa64383d274ca71e3f7ce658401a70d9497a9a4db6e04edc22f5ff60c3088261a469af349085a70d63d3433

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

fresh01.ddns.net:2245

fresh01.ddns.net:2256

fresh01.ddns.net:2257

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Copy MT103-Ref#000103020085.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Copy MT103-Ref#000103020085.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IUYIGiDmXAm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4283.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1576
    • C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Copy MT103-Ref#000103020085.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Copy MT103-Ref#000103020085.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3672

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Confirmation Transfer Copy MT103-Ref#000103020085.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1576-124-0x0000000000000000-mapping.dmp
  • memory/1656-122-0x0000000005D20000-0x0000000005D21000-memory.dmp
    Filesize

    4KB

  • memory/1656-119-0x0000000004F80000-0x000000000547E000-memory.dmp
    Filesize

    5.0MB

  • memory/1656-120-0x0000000004F90000-0x0000000004F91000-memory.dmp
    Filesize

    4KB

  • memory/1656-121-0x0000000005240000-0x0000000005247000-memory.dmp
    Filesize

    28KB

  • memory/1656-115-0x0000000000700000-0x0000000000701000-memory.dmp
    Filesize

    4KB

  • memory/1656-123-0x0000000005CB0000-0x0000000005CDD000-memory.dmp
    Filesize

    180KB

  • memory/1656-118-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/1656-117-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/3672-125-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3672-126-0x000000000040C74E-mapping.dmp
  • memory/3672-130-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/3672-133-0x00000000052F0000-0x00000000052F1000-memory.dmp
    Filesize

    4KB