Analysis

  • max time kernel
    188s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:15

General

  • Target

    PPDF-110820.exe

  • Size

    459KB

  • MD5

    e762f388b8bc44a3fa8c080bdb690805

  • SHA1

    651b43634bc5233b486e67ce13095fbdd8ccbe12

  • SHA256

    5a5563d6a39f3753b0f18c7abcdb4a9a4fefa7ddef33e3758a51797ad72ed804

  • SHA512

    15ddcba0202109a8d0854df1957ca17da5c5ed9725253b1b3e1b7f5427b28542c5169e0ee84f4f65e41f5511dce483b82dda6e870f4a11dce98915201728d5ea

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

newjob1

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/eeJq8Ku6

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PPDF-110820.exe
    "C:\Users\Admin\AppData\Local\Temp\PPDF-110820.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yLKgSeYU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp61FF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:980
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp61FF.tmp
      Filesize

      1KB

      MD5

      e7ed0bdc2321544bcde06f7e9d437eb0

      SHA1

      468064b12f83fc49b9c3368c587da12307723b58

      SHA256

      d81b53b319bf62717f247c483b691ffcf4482c6e6f8daf860ba840ac207e8f6d

      SHA512

      beb1ebfc4dfb80743d0b73e35298770db1ec02274cd030e7446f035369aea406d6af6d8b0cf5fee7873c70df726c129e16587ba7569b9b99cb95516c14a7f372

    • memory/556-59-0x0000000000000000-mapping.dmp
    • memory/1476-57-0x0000000005E80000-0x0000000005EAC000-memory.dmp
      Filesize

      176KB

    • memory/1476-54-0x00000000010A0000-0x0000000001118000-memory.dmp
      Filesize

      480KB

    • memory/1476-58-0x00000000009A0000-0x00000000009B2000-memory.dmp
      Filesize

      72KB

    • memory/1476-56-0x00000000004F0000-0x0000000000502000-memory.dmp
      Filesize

      72KB

    • memory/1476-55-0x0000000075721000-0x0000000075723000-memory.dmp
      Filesize

      8KB

    • memory/1676-61-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1676-62-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1676-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1676-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1676-66-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1676-67-0x000000000040C75E-mapping.dmp
    • memory/1676-69-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1676-71-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB