Analysis

  • max time kernel
    117s
  • max time network
    294s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    29-10-2021 05:08

General

  • Target

    New Order POD00007220211028 - 003.exe

  • Size

    349KB

  • MD5

    42f5ab80139c85cd53b1065316fa07ed

  • SHA1

    4362474c57a7ad12112d51f4bd9b8adedf8979b4

  • SHA256

    0ea491aa6b63be95c3b63a96b941e4b1a848ec75887afb64af600eefa956da10

  • SHA512

    6f11178e98ce3e070f9d44997f0bce911fddb5f29753f57f9fb94035b98bf852cbd7ff729936c6153fc5e92b45af8b44489978137ca02ebe57b86b5343fb224a

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

cigdem5.duckdns.org:6606

cigdem5.duckdns.org:7707

cigdem5.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order POD00007220211028 - 003.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order POD00007220211028 - 003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FfpONsk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA804.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:868
    • C:\Users\Admin\AppData\Local\Temp\New Order POD00007220211028 - 003.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order POD00007220211028 - 003.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2876

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-124-0x0000000000000000-mapping.dmp
  • memory/2712-122-0x0000000007390000-0x0000000007391000-memory.dmp
    Filesize

    4KB

  • memory/2712-118-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/2712-119-0x0000000004830000-0x00000000048C2000-memory.dmp
    Filesize

    584KB

  • memory/2712-120-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/2712-121-0x0000000007060000-0x0000000007066000-memory.dmp
    Filesize

    24KB

  • memory/2712-115-0x0000000000040000-0x0000000000041000-memory.dmp
    Filesize

    4KB

  • memory/2712-123-0x0000000007330000-0x000000000735D000-memory.dmp
    Filesize

    180KB

  • memory/2712-117-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/2876-125-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2876-126-0x000000000040C73E-mapping.dmp
  • memory/2876-129-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/2876-132-0x0000000006170000-0x0000000006171000-memory.dmp
    Filesize

    4KB