Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 06:11

General

  • Target

    f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23.exe

  • Size

    622KB

  • MD5

    f7fe46d344a5f172defc4734e4202600

  • SHA1

    48b235f7391897a74388298f1bacced653a48d09

  • SHA256

    f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23

  • SHA512

    6dc0db08f014d435e840b1154757d70912c0da2765a6f892977619b2bfe0acde604197530323403f06fe3801cb1ad39c6991a3039201fc73072aa62a47802b8c

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23.exe
    "C:\Users\Admin\AppData\Local\Temp\f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JvbAIunwiiW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JvbAIunwiiW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF113.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1796
    • C:\Users\Admin\AppData\Local\Temp\f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23.exe
      "C:\Users\Admin\AppData\Local\Temp\f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC5.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1964
        • C:\Users\Admin\AppData\Roaming\images.exe
          "C:\Users\Admin\AppData\Roaming\images.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JvbAIunwiiW.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:780
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JvbAIunwiiW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5AD.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:2556
          • C:\Users\Admin\AppData\Roaming\images.exe
            "C:\Users\Admin\AppData\Roaming\images.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    9d8705a8339b0068a60156de7f00db96

    SHA1

    1df0cfc66929176908e1048ffa9691e245680e59

    SHA256

    8414528f50ae23973821b9857a20fa4511cdb27774131370effe6afb3b140406

    SHA512

    0d7983a31f9b2a3ac0bc2a6ab602479b46da2833071937beafd624556cc8118f67ba8fe5ddf9a95e64605a7b00a3dd5ecbd31c440f242f76d680bb0025f44aa8

  • C:\Users\Admin\AppData\Local\Temp\tmpA5AD.tmp
    MD5

    5d473686dc9a99310f27f5d6d25027ae

    SHA1

    0a701e4d06476f84dd0025d8b37b535e7147fd38

    SHA256

    e090a168a6faf64a4d3a4132420ac9a7fc89d59903fcb65043ed2d80bb1d1a2b

    SHA512

    b34bf3cc42f9127684c13ce60c93ed560cbbc5e1181cea77289793534e30a7d092e90442c3f5bc27d07fbb32619f73e70a9ba614b24adbe0afa225d7529e742e

  • C:\Users\Admin\AppData\Local\Temp\tmpAC5.tmp.bat
    MD5

    6bae838bf8b536e6c18cdeb3ac396b36

    SHA1

    92e251cbd555f9ef83abf6f77783760f11a46825

    SHA256

    5042b86ff687063687c589e11eb1f6448b1e87ed02b2e93c233543041f7b9fbc

    SHA512

    bee982f3e57845dbd8294aad106ee5a1d621472a15097b35735907cf3063ca6ef411f5012c8026f8d1e74c3b9893b9744d815555ef814bbb25ef7dd822982411

  • C:\Users\Admin\AppData\Local\Temp\tmpF113.tmp
    MD5

    5d473686dc9a99310f27f5d6d25027ae

    SHA1

    0a701e4d06476f84dd0025d8b37b535e7147fd38

    SHA256

    e090a168a6faf64a4d3a4132420ac9a7fc89d59903fcb65043ed2d80bb1d1a2b

    SHA512

    b34bf3cc42f9127684c13ce60c93ed560cbbc5e1181cea77289793534e30a7d092e90442c3f5bc27d07fbb32619f73e70a9ba614b24adbe0afa225d7529e742e

  • C:\Users\Admin\AppData\Roaming\images.exe
    MD5

    f7fe46d344a5f172defc4734e4202600

    SHA1

    48b235f7391897a74388298f1bacced653a48d09

    SHA256

    f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23

    SHA512

    6dc0db08f014d435e840b1154757d70912c0da2765a6f892977619b2bfe0acde604197530323403f06fe3801cb1ad39c6991a3039201fc73072aa62a47802b8c

  • C:\Users\Admin\AppData\Roaming\images.exe
    MD5

    f7fe46d344a5f172defc4734e4202600

    SHA1

    48b235f7391897a74388298f1bacced653a48d09

    SHA256

    f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23

    SHA512

    6dc0db08f014d435e840b1154757d70912c0da2765a6f892977619b2bfe0acde604197530323403f06fe3801cb1ad39c6991a3039201fc73072aa62a47802b8c

  • C:\Users\Admin\AppData\Roaming\images.exe
    MD5

    f7fe46d344a5f172defc4734e4202600

    SHA1

    48b235f7391897a74388298f1bacced653a48d09

    SHA256

    f65b4e4e128658c16a312b6b69a607661e09666ee2da27e74ed2023f563fbd23

    SHA512

    6dc0db08f014d435e840b1154757d70912c0da2765a6f892977619b2bfe0acde604197530323403f06fe3801cb1ad39c6991a3039201fc73072aa62a47802b8c

  • memory/780-382-0x00000000081E0000-0x000000000822B000-memory.dmp
    Filesize

    300KB

  • memory/780-397-0x0000000004A53000-0x0000000004A54000-memory.dmp
    Filesize

    4KB

  • memory/780-380-0x0000000004A52000-0x0000000004A53000-memory.dmp
    Filesize

    4KB

  • memory/780-379-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/780-396-0x000000007EF60000-0x000000007EF61000-memory.dmp
    Filesize

    4KB

  • memory/780-395-0x0000000009610000-0x00000000096B5000-memory.dmp
    Filesize

    660KB

  • memory/1296-129-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1296-137-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB

  • memory/1660-470-0x00000000058E0000-0x00000000058E1000-memory.dmp
    Filesize

    4KB

  • memory/2136-147-0x00000000051F0000-0x00000000056EE000-memory.dmp
    Filesize

    5.0MB

  • memory/2760-115-0x0000000000FF0000-0x0000000001092000-memory.dmp
    Filesize

    648KB

  • memory/2760-122-0x0000000008330000-0x000000000836C000-memory.dmp
    Filesize

    240KB

  • memory/2760-121-0x0000000008390000-0x000000000842C000-memory.dmp
    Filesize

    624KB

  • memory/2760-120-0x0000000005BB0000-0x0000000005BBC000-memory.dmp
    Filesize

    48KB

  • memory/2760-119-0x0000000005A20000-0x0000000005A2A000-memory.dmp
    Filesize

    40KB

  • memory/2760-118-0x0000000005990000-0x0000000005E8E000-memory.dmp
    Filesize

    5.0MB

  • memory/2760-117-0x0000000005A70000-0x0000000005B02000-memory.dmp
    Filesize

    584KB

  • memory/2760-116-0x0000000005E90000-0x000000000638E000-memory.dmp
    Filesize

    5.0MB

  • memory/2844-128-0x0000000006AC2000-0x0000000006AC3000-memory.dmp
    Filesize

    4KB

  • memory/2844-153-0x0000000009050000-0x0000000009083000-memory.dmp
    Filesize

    204KB

  • memory/2844-154-0x0000000009010000-0x000000000902E000-memory.dmp
    Filesize

    120KB

  • memory/2844-159-0x0000000009180000-0x0000000009225000-memory.dmp
    Filesize

    660KB

  • memory/2844-160-0x0000000006AC3000-0x0000000006AC4000-memory.dmp
    Filesize

    4KB

  • memory/2844-161-0x0000000009580000-0x0000000009614000-memory.dmp
    Filesize

    592KB

  • memory/2844-354-0x0000000009260000-0x000000000927A000-memory.dmp
    Filesize

    104KB

  • memory/2844-359-0x0000000009250000-0x0000000009258000-memory.dmp
    Filesize

    32KB

  • memory/2844-152-0x000000007F6E0000-0x000000007F6E1000-memory.dmp
    Filesize

    4KB

  • memory/2844-138-0x0000000008190000-0x0000000008206000-memory.dmp
    Filesize

    472KB

  • memory/2844-136-0x00000000078E0000-0x000000000792B000-memory.dmp
    Filesize

    300KB

  • memory/2844-135-0x0000000006CF0000-0x0000000006D0C000-memory.dmp
    Filesize

    112KB

  • memory/2844-134-0x0000000007AA0000-0x0000000007DF0000-memory.dmp
    Filesize

    3.3MB

  • memory/2844-133-0x0000000007810000-0x0000000007876000-memory.dmp
    Filesize

    408KB

  • memory/2844-132-0x00000000077A0000-0x0000000007806000-memory.dmp
    Filesize

    408KB

  • memory/2844-131-0x00000000070B0000-0x00000000070D2000-memory.dmp
    Filesize

    136KB

  • memory/2844-130-0x0000000007100000-0x0000000007728000-memory.dmp
    Filesize

    6.2MB

  • memory/2844-127-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
    Filesize

    4KB

  • memory/2844-126-0x00000000069B0000-0x00000000069E6000-memory.dmp
    Filesize

    216KB