Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-01-2022 12:08

General

  • Target

    935e022330708967113c88e15f8b01c3.exe

  • Size

    298KB

  • MD5

    935e022330708967113c88e15f8b01c3

  • SHA1

    7cf14b3324d826a0fed00f66a282ea7c9b9b14eb

  • SHA256

    9b3f9a9609fd1a9bb141ebe88098b9b40a9dd031f88e2f8ba9745a6969e03ed5

  • SHA512

    362939a7d6ce2f7ddc71a5af3d9e5b8d9505a8f12578258d358351057b008d63a4d22e8d53308632874293b66973292cc73868aa6f13bf995b40753c2d9c70ca

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\935e022330708967113c88e15f8b01c3.exe
    "C:\Users\Admin\AppData\Local\Temp\935e022330708967113c88e15f8b01c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\voWfuSy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\voWfuSy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7FCA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\935e022330708967113c88e15f8b01c3.exe
      "C:\Users\Admin\AppData\Local\Temp\935e022330708967113c88e15f8b01c3.exe"
      2⤵
        PID:1052
      • C:\Users\Admin\AppData\Local\Temp\935e022330708967113c88e15f8b01c3.exe
        "C:\Users\Admin\AppData\Local\Temp\935e022330708967113c88e15f8b01c3.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Data" /tr '"C:\Users\Admin\AppData\Roaming\Data.exe"' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "Data" /tr '"C:\Users\Admin\AppData\Roaming\Data.exe"'
            4⤵
            • Creates scheduled task(s)
            PID:1384
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp981B.tmp.bat""
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:1964
          • C:\Users\Admin\AppData\Roaming\Data.exe
            "C:\Users\Admin\AppData\Roaming\Data.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1780
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\voWfuSy.exe"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1728
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\voWfuSy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp40D7.tmp"
              5⤵
              • Creates scheduled task(s)
              PID:1564
            • C:\Users\Admin\AppData\Roaming\Data.exe
              "C:\Users\Admin\AppData\Roaming\Data.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp40D7.tmp
      MD5

      0cd8585adc298e1bb4a5132d8649da3c

      SHA1

      745e012e3502d267b73f31a6b42b08358af583a2

      SHA256

      38d6b4b240bc13214018995ef23fb1f890253eab1f162e3ae8baf011490e2310

      SHA512

      03668e657a8d86ac287d236c6d6ab7ec7c728aa8aea33ca60929a7feb69c96075f84f89e31c91fb1aec94877cd81a751ec89873a64b15062dbeec51a0056a74b

    • C:\Users\Admin\AppData\Local\Temp\tmp7FCA.tmp
      MD5

      0cd8585adc298e1bb4a5132d8649da3c

      SHA1

      745e012e3502d267b73f31a6b42b08358af583a2

      SHA256

      38d6b4b240bc13214018995ef23fb1f890253eab1f162e3ae8baf011490e2310

      SHA512

      03668e657a8d86ac287d236c6d6ab7ec7c728aa8aea33ca60929a7feb69c96075f84f89e31c91fb1aec94877cd81a751ec89873a64b15062dbeec51a0056a74b

    • C:\Users\Admin\AppData\Local\Temp\tmp981B.tmp.bat
      MD5

      fe93568fd6216264a18e746a639a7c48

      SHA1

      732ba9a07c8aeaa25d88dcb466aacf33b7d75525

      SHA256

      17cbe1034210d75c5e552e337c289d2d328d58e3bc6eea221b284c0dd91e2554

      SHA512

      ea7b000b6ab5b3cd54275ba4d67e0a811e2f10c5a29aa4f771065626a9f08334c42eef957ff7cc62e009db89eba3474135a8b4e02fd01f2cc4dc72b5d9268739

    • C:\Users\Admin\AppData\Roaming\Data.exe
      MD5

      935e022330708967113c88e15f8b01c3

      SHA1

      7cf14b3324d826a0fed00f66a282ea7c9b9b14eb

      SHA256

      9b3f9a9609fd1a9bb141ebe88098b9b40a9dd031f88e2f8ba9745a6969e03ed5

      SHA512

      362939a7d6ce2f7ddc71a5af3d9e5b8d9505a8f12578258d358351057b008d63a4d22e8d53308632874293b66973292cc73868aa6f13bf995b40753c2d9c70ca

    • C:\Users\Admin\AppData\Roaming\Data.exe
      MD5

      935e022330708967113c88e15f8b01c3

      SHA1

      7cf14b3324d826a0fed00f66a282ea7c9b9b14eb

      SHA256

      9b3f9a9609fd1a9bb141ebe88098b9b40a9dd031f88e2f8ba9745a6969e03ed5

      SHA512

      362939a7d6ce2f7ddc71a5af3d9e5b8d9505a8f12578258d358351057b008d63a4d22e8d53308632874293b66973292cc73868aa6f13bf995b40753c2d9c70ca

    • C:\Users\Admin\AppData\Roaming\Data.exe
      MD5

      935e022330708967113c88e15f8b01c3

      SHA1

      7cf14b3324d826a0fed00f66a282ea7c9b9b14eb

      SHA256

      9b3f9a9609fd1a9bb141ebe88098b9b40a9dd031f88e2f8ba9745a6969e03ed5

      SHA512

      362939a7d6ce2f7ddc71a5af3d9e5b8d9505a8f12578258d358351057b008d63a4d22e8d53308632874293b66973292cc73868aa6f13bf995b40753c2d9c70ca

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      5124eb877e83b48f2685cd510be8a405

      SHA1

      ec029af27799916cd53b80bba19a707c2504f3cc

      SHA256

      272c076cd6816b991ba8a3ee0267da01607b5ece75c98813f68a2c2a536b8a81

      SHA512

      1e8e381d161a568085e2fded7167a2d7aa8f93b5b66c0689119c2e4a34ea09720728fcc528a955b72ff1cc2611d1f80ec87059d979d89fd2b81aaef9ca368b93

    • \Users\Admin\AppData\Roaming\Data.exe
      MD5

      935e022330708967113c88e15f8b01c3

      SHA1

      7cf14b3324d826a0fed00f66a282ea7c9b9b14eb

      SHA256

      9b3f9a9609fd1a9bb141ebe88098b9b40a9dd031f88e2f8ba9745a6969e03ed5

      SHA512

      362939a7d6ce2f7ddc71a5af3d9e5b8d9505a8f12578258d358351057b008d63a4d22e8d53308632874293b66973292cc73868aa6f13bf995b40753c2d9c70ca

    • memory/776-72-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/776-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/776-62-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/776-61-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/776-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/776-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/776-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/884-93-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/884-90-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1036-70-0x0000000002490000-0x00000000030DA000-memory.dmp
      Filesize

      12.3MB

    • memory/1036-69-0x0000000002490000-0x00000000030DA000-memory.dmp
      Filesize

      12.3MB

    • memory/1592-58-0x0000000000770000-0x00000000007A8000-memory.dmp
      Filesize

      224KB

    • memory/1592-57-0x0000000000380000-0x000000000038E000-memory.dmp
      Filesize

      56KB

    • memory/1592-56-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/1592-55-0x00000000766D1000-0x00000000766D3000-memory.dmp
      Filesize

      8KB

    • memory/1592-54-0x00000000013B0000-0x0000000001400000-memory.dmp
      Filesize

      320KB

    • memory/1728-91-0x0000000002530000-0x0000000002573000-memory.dmp
      Filesize

      268KB

    • memory/1780-77-0x0000000000CD0000-0x0000000000D20000-memory.dmp
      Filesize

      320KB

    • memory/1780-79-0x0000000004A20000-0x0000000004A21000-memory.dmp
      Filesize

      4KB

    • memory/1780-80-0x0000000002280000-0x00000000022B8000-memory.dmp
      Filesize

      224KB