Analysis

  • max time kernel
    117s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    15-11-2021 20:20

General

  • Target

    Confirmation Transfer Note MT103-Ref No#01018842234595434.exe

  • Size

    316KB

  • MD5

    1b07fe1263ba5f1b86b09c9b27c1f4de

  • SHA1

    9d18786ec6506ff4f85e6c7a055828898fd59a27

  • SHA256

    daf842129f0a574f2f5cf1147d40ab8e4596b88b9ef228a4516cef5326f8f1ad

  • SHA512

    730875f1e6914ed2b2dbb585d75db63416c3acaaa02217ecbc4d73b2cd64b0865271492c1a04a483b1d521cd799949efa3a5e17c827b03a0c9ab58624d14e29f

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

fresh01.ddns.net:2245

fresh01.ddns.net:2256

fresh01.ddns.net:2257

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Note MT103-Ref No#01018842234595434.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Note MT103-Ref No#01018842234595434.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ohNwECOYU.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:412
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ohNwECOYU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB1E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1108
    • C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Note MT103-Ref No#01018842234595434.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmation Transfer Note MT103-Ref No#01018842234595434.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAB1E.tmp
    MD5

    89206305ca410a57116d8f25969c3d22

    SHA1

    7f7550fc96fa7435844f0ed9cd3323ab218e1b4d

    SHA256

    68ffdd7fe60d9fb6edf8dee00b7b47b21079572d92432a2bc2ee4f3623cc5308

    SHA512

    9ee816f320c78bd6f53699e6a4cd102192b8e57b21e7804d5812af59173e486ee5c35629a0b2eed3e7de4f075b611093f0e16945c7aad76aec2d7245e2bb0191

  • memory/376-57-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/376-58-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/376-59-0x00000000004A0000-0x00000000004A7000-memory.dmp
    Filesize

    28KB

  • memory/376-60-0x0000000004860000-0x0000000004889000-memory.dmp
    Filesize

    164KB

  • memory/376-55-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/412-73-0x0000000002600000-0x000000000324A000-memory.dmp
    Filesize

    12.3MB

  • memory/412-61-0x0000000000000000-mapping.dmp
  • memory/1108-63-0x0000000000000000-mapping.dmp
  • memory/1820-65-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-68-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-69-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-70-0x000000000040C74E-mapping.dmp
  • memory/1820-71-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-66-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-75-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
    Filesize

    4KB