Analysis

  • max time kernel
    72s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 22:32

General

  • Target

    A4A60422374845BF0ABD892DD48D352978D697C883196.exe

  • Size

    701KB

  • MD5

    1bd98c5b4581aeff9b65ce5653f49cdf

  • SHA1

    3091d81da54ed79391b456e8e94e6b939be2a316

  • SHA256

    a4a60422374845bf0abd892dd48d352978d697c883196392e0d692f70f0e85c1

  • SHA512

    f1462a6d7cfc813cd2ba05d6ccac9656b76ef4ea7418992d1b3b1acdbd779d7b2ab016322f30264c123fea92114a481c1400dc965964731c86974b98922486cc

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

Botnet

Default

C2

milla.publicvm.com:6606

milla.publicvm.com:7707

milla.publicvm.com:8808

Mutex

ncwfisdaribhhybik

Attributes
  • delay

    10

  • install

    true

  • install_file

    syastem.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A4A60422374845BF0ABD892DD48D352978D697C883196.exe
    "C:\Users\Admin\AppData\Local\Temp\A4A60422374845BF0ABD892DD48D352978D697C883196.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn A4A60422374845BF0ABD892DD48D352978D697C883196 /tr '"C:\Users\Admin\AppData\Roaming\syastem.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /ru system /rl highest /tn A4A60422374845BF0ABD892DD48D352978D697C883196 /tr '"C:\Users\Admin\AppData\Roaming\syastem.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:844
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp87A7.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1908
      • C:\Users\Admin\AppData\Roaming\syastem.exe
        "C:\Users\Admin\AppData\Roaming\syastem.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp87A7.tmp.bat
    Filesize

    151B

    MD5

    4d98b1f470d85af9081b0a121382821e

    SHA1

    b3706e80a96d12c2ab4daea321f9efb9ba191c00

    SHA256

    9b11a3402b33f3b1c4f148cf15dbcce0d77a2ea055c437719612455eef918d9a

    SHA512

    3c791e570317ad8ce6e5e1be4baec99f4c329b53db8759b7664f97f8c9069603a599c1fd1d8c5d6867b70b4f0a28d62fe4d5fc920a204c519534cedccdb84ebd

  • C:\Users\Admin\AppData\Roaming\syastem.exe
    Filesize

    701KB

    MD5

    1bd98c5b4581aeff9b65ce5653f49cdf

    SHA1

    3091d81da54ed79391b456e8e94e6b939be2a316

    SHA256

    a4a60422374845bf0abd892dd48d352978d697c883196392e0d692f70f0e85c1

    SHA512

    f1462a6d7cfc813cd2ba05d6ccac9656b76ef4ea7418992d1b3b1acdbd779d7b2ab016322f30264c123fea92114a481c1400dc965964731c86974b98922486cc

  • C:\Users\Admin\AppData\Roaming\syastem.exe
    Filesize

    701KB

    MD5

    1bd98c5b4581aeff9b65ce5653f49cdf

    SHA1

    3091d81da54ed79391b456e8e94e6b939be2a316

    SHA256

    a4a60422374845bf0abd892dd48d352978d697c883196392e0d692f70f0e85c1

    SHA512

    f1462a6d7cfc813cd2ba05d6ccac9656b76ef4ea7418992d1b3b1acdbd779d7b2ab016322f30264c123fea92114a481c1400dc965964731c86974b98922486cc

  • \Users\Admin\AppData\Roaming\syastem.exe
    Filesize

    701KB

    MD5

    1bd98c5b4581aeff9b65ce5653f49cdf

    SHA1

    3091d81da54ed79391b456e8e94e6b939be2a316

    SHA256

    a4a60422374845bf0abd892dd48d352978d697c883196392e0d692f70f0e85c1

    SHA512

    f1462a6d7cfc813cd2ba05d6ccac9656b76ef4ea7418992d1b3b1acdbd779d7b2ab016322f30264c123fea92114a481c1400dc965964731c86974b98922486cc

  • memory/844-59-0x0000000000000000-mapping.dmp
  • memory/1132-58-0x0000000000000000-mapping.dmp
  • memory/1296-66-0x0000000000EC0000-0x0000000000F74000-memory.dmp
    Filesize

    720KB

  • memory/1296-64-0x0000000000000000-mapping.dmp
  • memory/1296-67-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB

  • memory/1660-56-0x0000000076781000-0x0000000076783000-memory.dmp
    Filesize

    8KB

  • memory/1660-55-0x0000000000380000-0x0000000000392000-memory.dmp
    Filesize

    72KB

  • memory/1660-54-0x0000000001080000-0x0000000001134000-memory.dmp
    Filesize

    720KB

  • memory/1708-57-0x0000000000000000-mapping.dmp
  • memory/1908-61-0x0000000000000000-mapping.dmp