Analysis

  • max time kernel
    184s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 06:07

General

  • Target

    e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde.exe

  • Size

    393KB

  • MD5

    3ad13a4fb7342fcc6d2239cb9856e7bd

  • SHA1

    6e5a1c02ddc737b013de69dc557e89587f5f0ac0

  • SHA256

    e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde

  • SHA512

    4f6384402629f487b7985f6ac9de446a2af60d27239bbdf9c95d8c2e185d5369003be6b1e3ae3beb9c0c71a0be86fb77689724ccabaa77ad132731bc614e6cd6

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

SYSTEM

C2

limer.ignorelist.com:1738

limer.ignorelist.com:17696

Mutex

NVIDIA_CONTAINER_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    NVIDIA Container.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde.exe
    "C:\Users\Admin\AppData\Local\Temp\e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde.exe
      "C:\Users\Admin\AppData\Local\Temp\e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NVIDIA Container" /tr '"C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "NVIDIA Container" /tr '"C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp51F8.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1500
        • C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe
          "C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe
            "C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1380

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe
    Filesize

    393KB

    MD5

    3ad13a4fb7342fcc6d2239cb9856e7bd

    SHA1

    6e5a1c02ddc737b013de69dc557e89587f5f0ac0

    SHA256

    e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde

    SHA512

    4f6384402629f487b7985f6ac9de446a2af60d27239bbdf9c95d8c2e185d5369003be6b1e3ae3beb9c0c71a0be86fb77689724ccabaa77ad132731bc614e6cd6

  • C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe
    Filesize

    393KB

    MD5

    3ad13a4fb7342fcc6d2239cb9856e7bd

    SHA1

    6e5a1c02ddc737b013de69dc557e89587f5f0ac0

    SHA256

    e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde

    SHA512

    4f6384402629f487b7985f6ac9de446a2af60d27239bbdf9c95d8c2e185d5369003be6b1e3ae3beb9c0c71a0be86fb77689724ccabaa77ad132731bc614e6cd6

  • C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe
    Filesize

    393KB

    MD5

    3ad13a4fb7342fcc6d2239cb9856e7bd

    SHA1

    6e5a1c02ddc737b013de69dc557e89587f5f0ac0

    SHA256

    e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde

    SHA512

    4f6384402629f487b7985f6ac9de446a2af60d27239bbdf9c95d8c2e185d5369003be6b1e3ae3beb9c0c71a0be86fb77689724ccabaa77ad132731bc614e6cd6

  • C:\Users\Admin\AppData\Local\Temp\tmp51F8.tmp.bat
    Filesize

    163B

    MD5

    cb6a03064b2a693cdc948e3cbb7f1a8b

    SHA1

    b78601d94a6683a3a49b3671fae13def2dada639

    SHA256

    1feb0e7b6f69d6ed8ac1bdfd3936b7c920694e0eeda08a885f233eb6e3961d6a

    SHA512

    8dba55e688e052e3fcdd935e626da58b62f5c38c4c394e47fce9b9f14ad6d677b41664de9e0f134e978f778fde77f4c74e86d7dd24ba579175b195f5775e2117

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe
    Filesize

    393KB

    MD5

    89975f06ec9a77188841b27d3a62616e

    SHA1

    291ad32712e38fb4d4a280060d253ba8ddecb461

    SHA256

    c270f9617b389921540e83fa2d699e391024a8bd70b47c34fb11ca1f6c64bf53

    SHA512

    6eaf73659b82ab2f56c34a6d941af31d740724d2ac3452544b36026a23d83194e7c24b7f01298beadb5f7d85b0d504b51559b6f72ed3b93e57ad9316a3932d73

  • \Users\Admin\AppData\Local\Temp\NVIDIA Container.exe
    Filesize

    393KB

    MD5

    3ad13a4fb7342fcc6d2239cb9856e7bd

    SHA1

    6e5a1c02ddc737b013de69dc557e89587f5f0ac0

    SHA256

    e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde

    SHA512

    4f6384402629f487b7985f6ac9de446a2af60d27239bbdf9c95d8c2e185d5369003be6b1e3ae3beb9c0c71a0be86fb77689724ccabaa77ad132731bc614e6cd6

  • \Users\Admin\AppData\Local\Temp\NVIDIA Container.exe
    Filesize

    393KB

    MD5

    3ad13a4fb7342fcc6d2239cb9856e7bd

    SHA1

    6e5a1c02ddc737b013de69dc557e89587f5f0ac0

    SHA256

    e7ff69f5281f9dcf2343ef13a50112adf7880246e4aaa92d953f669160b92bde

    SHA512

    4f6384402629f487b7985f6ac9de446a2af60d27239bbdf9c95d8c2e185d5369003be6b1e3ae3beb9c0c71a0be86fb77689724ccabaa77ad132731bc614e6cd6

  • memory/316-70-0x0000000000000000-mapping.dmp
  • memory/888-58-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/888-66-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/888-68-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/888-64-0x000000000040D06E-mapping.dmp
  • memory/888-63-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/888-62-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/888-60-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/888-57-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1380-90-0x000000000040D06E-mapping.dmp
  • memory/1380-93-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1380-95-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1436-71-0x0000000000000000-mapping.dmp
  • memory/1500-74-0x0000000000000000-mapping.dmp
  • memory/1936-79-0x0000000000830000-0x0000000000898000-memory.dmp
    Filesize

    416KB

  • memory/1936-77-0x0000000000000000-mapping.dmp
  • memory/1988-54-0x0000000000A60000-0x0000000000AC8000-memory.dmp
    Filesize

    416KB

  • memory/1988-56-0x0000000004200000-0x0000000004252000-memory.dmp
    Filesize

    328KB

  • memory/1988-55-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/1996-72-0x0000000000000000-mapping.dmp