Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-02-2022 11:48

General

  • Target

    cc1b6971441d2ec84c14247d4f014912.exe

  • Size

    32KB

  • MD5

    cc1b6971441d2ec84c14247d4f014912

  • SHA1

    a786dcb3bffe527a6954d3c242138d34707e21d3

  • SHA256

    af1c3dd3dc0c3a7e1b4d829f79077e41e17ce8f95cbdcfef7cc7bc0e5b18c7d8

  • SHA512

    a91cf7ebd024a5431ee8e2202740809fb6dace5d4965be107b6f83bbed34f21bde21d45a79e08401791cd204db8d9c23b00d791f8bc5714a6e33022f8aada77b

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8755

Mutex

gyQ12!.,=FD7trew

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc1b6971441d2ec84c14247d4f014912.exe
    "C:\Users\Admin\AppData\Local\Temp\cc1b6971441d2ec84c14247d4f014912.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
        PID:1256
        • C:\Windows\SysWOW64\PING.EXE
          ping yahoo.com
          3⤵
          • Runs ping.exe
          PID:1608
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ping yahoo.com
        2⤵
          PID:784
          • C:\Windows\SysWOW64\PING.EXE
            ping yahoo.com
            3⤵
            • Runs ping.exe
            PID:1500
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1652

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1592-54-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
        Filesize

        4KB

      • memory/1592-55-0x00000000003E0000-0x00000000003EE000-memory.dmp
        Filesize

        56KB

      • memory/1592-56-0x00000000766D1000-0x00000000766D3000-memory.dmp
        Filesize

        8KB

      • memory/1592-57-0x0000000005180000-0x0000000005181000-memory.dmp
        Filesize

        4KB

      • memory/1592-58-0x00000000003F0000-0x000000000048E000-memory.dmp
        Filesize

        632KB

      • memory/1592-59-0x0000000005420000-0x000000000546C000-memory.dmp
        Filesize

        304KB

      • memory/1652-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1652-61-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1652-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1652-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1652-64-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1652-65-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1652-66-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
        Filesize

        4KB

      • memory/1652-68-0x0000000001210000-0x0000000001211000-memory.dmp
        Filesize

        4KB