Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-01-2022 19:52

General

  • Target

    xeroxscanner13012022.exe

  • Size

    852KB

  • MD5

    4672855d9562d4dfbf309d3676ff5df7

  • SHA1

    648779f7d24a50830582d7c35515ed9a42cda7e5

  • SHA256

    2874ed24596c71b8a60ec07c834d203ec7daadfa430c05b54bc6a5bf2c5cb6a6

  • SHA512

    57224a6597cff15fa8b2e5282d89240ea1c692663e769c8b2448badfd2928b4b98bf8e198204fdddc1080924f7288fd45524113a88fa3509da636089eda346b1

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xeroxscanner13012022.exe
    "C:\Users\Admin\AppData\Local\Temp\xeroxscanner13012022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nania" /tr "'C:\Users\Admin\AppData\Roaming\kkjghdir.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nania" /tr "'C:\Users\Admin\AppData\Roaming\kkjghdir.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\xeroxscanner13012022.exe" "C:\Users\Admin\AppData\Roaming\kkjghdir.exe"
      2⤵
        PID:568
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D2FBA15D-DE63-4326-BE5C-A0EDCD477B79} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Roaming\kkjghdir.exe
        C:\Users\Admin\AppData\Roaming\kkjghdir.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:1536
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\kkjghdir.exe" "C:\Users\Admin\AppData\Roaming\kkjghdir.exe"
            3⤵
              PID:1848
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nania" /tr "'C:\Users\Admin\AppData\Roaming\kkjghdir.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:964
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nania" /tr "'C:\Users\Admin\AppData\Roaming\kkjghdir.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:860
          • C:\Users\Admin\AppData\Roaming\kkjghdir.exe
            C:\Users\Admin\AppData\Roaming\kkjghdir.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:784
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
                PID:1572
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nania" /tr "'C:\Users\Admin\AppData\Roaming\kkjghdir.exe'" /f
                3⤵
                  PID:1668
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nania" /tr "'C:\Users\Admin\AppData\Roaming\kkjghdir.exe'" /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:1976
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\kkjghdir.exe" "C:\Users\Admin\AppData\Roaming\kkjghdir.exe"
                  3⤵
                    PID:1624

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scripting

              1
              T1064

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Scripting

              1
              T1064

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\kkjghdir.exe
                MD5

                4672855d9562d4dfbf309d3676ff5df7

                SHA1

                648779f7d24a50830582d7c35515ed9a42cda7e5

                SHA256

                2874ed24596c71b8a60ec07c834d203ec7daadfa430c05b54bc6a5bf2c5cb6a6

                SHA512

                57224a6597cff15fa8b2e5282d89240ea1c692663e769c8b2448badfd2928b4b98bf8e198204fdddc1080924f7288fd45524113a88fa3509da636089eda346b1

              • C:\Users\Admin\AppData\Roaming\kkjghdir.exe
                MD5

                4672855d9562d4dfbf309d3676ff5df7

                SHA1

                648779f7d24a50830582d7c35515ed9a42cda7e5

                SHA256

                2874ed24596c71b8a60ec07c834d203ec7daadfa430c05b54bc6a5bf2c5cb6a6

                SHA512

                57224a6597cff15fa8b2e5282d89240ea1c692663e769c8b2448badfd2928b4b98bf8e198204fdddc1080924f7288fd45524113a88fa3509da636089eda346b1

              • C:\Users\Admin\AppData\Roaming\kkjghdir.exe
                MD5

                4672855d9562d4dfbf309d3676ff5df7

                SHA1

                648779f7d24a50830582d7c35515ed9a42cda7e5

                SHA256

                2874ed24596c71b8a60ec07c834d203ec7daadfa430c05b54bc6a5bf2c5cb6a6

                SHA512

                57224a6597cff15fa8b2e5282d89240ea1c692663e769c8b2448badfd2928b4b98bf8e198204fdddc1080924f7288fd45524113a88fa3509da636089eda346b1

              • memory/268-60-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/268-71-0x0000000004D10000-0x0000000004D11000-memory.dmp
                Filesize

                4KB

              • memory/268-59-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/268-61-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/268-62-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/268-63-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/268-64-0x000000000040D0AE-mapping.dmp
              • memory/268-65-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/268-66-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/568-69-0x0000000000000000-mapping.dmp
              • memory/784-96-0x0000000000E50000-0x0000000000F2A000-memory.dmp
                Filesize

                872KB

              • memory/784-103-0x0000000000D80000-0x0000000000D81000-memory.dmp
                Filesize

                4KB

              • memory/784-98-0x0000000000540000-0x0000000000552000-memory.dmp
                Filesize

                72KB

              • memory/784-95-0x0000000000E50000-0x0000000000F2A000-memory.dmp
                Filesize

                872KB

              • memory/784-93-0x0000000000000000-mapping.dmp
              • memory/860-90-0x0000000000000000-mapping.dmp
              • memory/964-86-0x0000000000000000-mapping.dmp
              • memory/1536-89-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/1536-85-0x000000000040D0AE-mapping.dmp
              • memory/1536-88-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/1536-92-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                Filesize

                4KB

              • memory/1572-112-0x00000000024F0000-0x00000000024F1000-memory.dmp
                Filesize

                4KB

              • memory/1572-109-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/1572-108-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/1572-105-0x000000000040D0AE-mapping.dmp
              • memory/1624-107-0x0000000000000000-mapping.dmp
              • memory/1624-67-0x0000000000000000-mapping.dmp
              • memory/1668-68-0x0000000000000000-mapping.dmp
              • memory/1668-106-0x0000000000000000-mapping.dmp
              • memory/1712-56-0x0000000074F01000-0x0000000074F03000-memory.dmp
                Filesize

                8KB

              • memory/1712-54-0x00000000013E0000-0x00000000014BA000-memory.dmp
                Filesize

                872KB

              • memory/1712-57-0x0000000000B50000-0x0000000000B51000-memory.dmp
                Filesize

                4KB

              • memory/1712-58-0x0000000000360000-0x0000000000372000-memory.dmp
                Filesize

                72KB

              • memory/1712-55-0x00000000013E0000-0x00000000014BA000-memory.dmp
                Filesize

                872KB

              • memory/1848-87-0x0000000000000000-mapping.dmp
              • memory/1856-73-0x0000000000000000-mapping.dmp
              • memory/1856-76-0x0000000000D70000-0x0000000000E4A000-memory.dmp
                Filesize

                872KB

              • memory/1856-78-0x0000000000260000-0x0000000000272000-memory.dmp
                Filesize

                72KB

              • memory/1856-83-0x0000000002330000-0x0000000002331000-memory.dmp
                Filesize

                4KB

              • memory/1856-75-0x0000000000D70000-0x0000000000E4A000-memory.dmp
                Filesize

                872KB

              • memory/1976-110-0x0000000000000000-mapping.dmp