Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 08:49

General

  • Target

    1092-58-0x00000000004B0000-0x00000000004C2000-memory.exe

  • Size

    72KB

  • MD5

    120076dce139888eedd986751a363b06

  • SHA1

    c9eac0bb6dd3865603818f50b30f028ce4f93ff4

  • SHA256

    c38fc24d76e652212ccf1e79d8f1435efe676596d8bd99b4224bca5449b6a62f

  • SHA512

    4cbf19cd348b93560289f102f359fc88d99042e552602fa14d83cdd7fafb9b55910ce75d11fd9f8921fa2697e1efcb77c90e5f33ff062eda794aa4921ef976d5

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

62.197.136.195:3333

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    testversion.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT)

  • Async RAT payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1092-58-0x00000000004B0000-0x00000000004C2000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1092-58-0x00000000004B0000-0x00000000004C2000-memory.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "testversion" /tr '"C:\Users\Admin\AppData\Local\Temp\testversion.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "testversion" /tr '"C:\Users\Admin\AppData\Local\Temp\testversion.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1348
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp12E6.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1780
      • C:\Users\Admin\AppData\Local\Temp\testversion.exe
        "C:\Users\Admin\AppData\Local\Temp\testversion.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\testversion.exe
    Filesize

    72KB

    MD5

    120076dce139888eedd986751a363b06

    SHA1

    c9eac0bb6dd3865603818f50b30f028ce4f93ff4

    SHA256

    c38fc24d76e652212ccf1e79d8f1435efe676596d8bd99b4224bca5449b6a62f

    SHA512

    4cbf19cd348b93560289f102f359fc88d99042e552602fa14d83cdd7fafb9b55910ce75d11fd9f8921fa2697e1efcb77c90e5f33ff062eda794aa4921ef976d5

  • C:\Users\Admin\AppData\Local\Temp\testversion.exe
    Filesize

    72KB

    MD5

    120076dce139888eedd986751a363b06

    SHA1

    c9eac0bb6dd3865603818f50b30f028ce4f93ff4

    SHA256

    c38fc24d76e652212ccf1e79d8f1435efe676596d8bd99b4224bca5449b6a62f

    SHA512

    4cbf19cd348b93560289f102f359fc88d99042e552602fa14d83cdd7fafb9b55910ce75d11fd9f8921fa2697e1efcb77c90e5f33ff062eda794aa4921ef976d5

  • C:\Users\Admin\AppData\Local\Temp\tmp12E6.tmp.bat
    Filesize

    158B

    MD5

    64521984f56e781b063d2c1b63a77f88

    SHA1

    fc02c2ac93d6e8521aa39cf284078eb1ec83e6e6

    SHA256

    e53c182b59a421ae5132321bc11d224582eecfd1911d3ad78553d2295496ba2e

    SHA512

    43ea5b9c0ff37d03584d631374531151f4fbe85a99648f12fd537db2a28c89e84824c8ab7773aaa89cd9f58e8ca892a2301b64bbe53dc133ff551b12f38aa603

  • memory/1288-56-0x0000000000000000-mapping.dmp
  • memory/1332-55-0x0000000000000000-mapping.dmp
  • memory/1348-57-0x0000000000000000-mapping.dmp
  • memory/1416-54-0x0000000001130000-0x0000000001142000-memory.dmp
    Filesize

    72KB

  • memory/1780-59-0x0000000000000000-mapping.dmp
  • memory/1868-60-0x0000000000000000-mapping.dmp
  • memory/1868-63-0x0000000001390000-0x00000000013A2000-memory.dmp
    Filesize

    72KB