Analysis

  • max time kernel
    43s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 18:05

General

  • Target

    0x000a000000003c9f-56.exe

  • Size

    64KB

  • MD5

    c75c0d8d46633692c979eb6fbd26094e

  • SHA1

    b3945681b32a90f00ef2fd2af2eb4f5d4208c75d

  • SHA256

    bbd275db0ec38e99c088654b042b682c428ba644969ef08f1d9657052f9b1393

  • SHA512

    5d4ecd6c3fee2cf25cdfc4c6abbb389b261016b805ab1f6c4f0918143df6b02f0647d6ba87b1169ef0040ea9afd0dd22ce2612e2600b48e6dd9ffd7be99a1067

Malware Config

Extracted

Family

asyncrat

Version

true

Botnet

Linkvertise A

Mutex

RRAT_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    Explorer.exe

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000a000000003c9f-56.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000a000000003c9f-56.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Explorer" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Explorer" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp11.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1996
      • C:\Users\Admin\AppData\Roaming\Explorer.exe
        "C:\Users\Admin\AppData\Roaming\Explorer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp11.tmp.bat
    Filesize

    150B

    MD5

    55a19ef6de0e79b16061509ebed4b402

    SHA1

    a4157696f33727673a1d247bc4b7e3ab5a76f84f

    SHA256

    7a9b303509c7547c357aa5f0d2c6225f34f08281176757f3b083df4a2a438f77

    SHA512

    c5e5590f7fd04ba54402f299ff1054f49f76bcba9f759a5a1b0d538b3b2ed7015ea4e526f1df928b561ccf658412bef4b5f94fd12a93842696e7add855551322

  • C:\Users\Admin\AppData\Roaming\Explorer.exe
    Filesize

    64KB

    MD5

    c75c0d8d46633692c979eb6fbd26094e

    SHA1

    b3945681b32a90f00ef2fd2af2eb4f5d4208c75d

    SHA256

    bbd275db0ec38e99c088654b042b682c428ba644969ef08f1d9657052f9b1393

    SHA512

    5d4ecd6c3fee2cf25cdfc4c6abbb389b261016b805ab1f6c4f0918143df6b02f0647d6ba87b1169ef0040ea9afd0dd22ce2612e2600b48e6dd9ffd7be99a1067

  • C:\Users\Admin\AppData\Roaming\Explorer.exe
    Filesize

    64KB

    MD5

    c75c0d8d46633692c979eb6fbd26094e

    SHA1

    b3945681b32a90f00ef2fd2af2eb4f5d4208c75d

    SHA256

    bbd275db0ec38e99c088654b042b682c428ba644969ef08f1d9657052f9b1393

    SHA512

    5d4ecd6c3fee2cf25cdfc4c6abbb389b261016b805ab1f6c4f0918143df6b02f0647d6ba87b1169ef0040ea9afd0dd22ce2612e2600b48e6dd9ffd7be99a1067

  • \Users\Admin\AppData\Roaming\Explorer.exe
    Filesize

    64KB

    MD5

    c75c0d8d46633692c979eb6fbd26094e

    SHA1

    b3945681b32a90f00ef2fd2af2eb4f5d4208c75d

    SHA256

    bbd275db0ec38e99c088654b042b682c428ba644969ef08f1d9657052f9b1393

    SHA512

    5d4ecd6c3fee2cf25cdfc4c6abbb389b261016b805ab1f6c4f0918143df6b02f0647d6ba87b1169ef0040ea9afd0dd22ce2612e2600b48e6dd9ffd7be99a1067

  • memory/364-54-0x00000000010D0000-0x00000000010E6000-memory.dmp
    Filesize

    88KB

  • memory/364-55-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/836-56-0x0000000000000000-mapping.dmp
  • memory/1832-63-0x0000000000000000-mapping.dmp
  • memory/1832-65-0x0000000000210000-0x0000000000226000-memory.dmp
    Filesize

    88KB

  • memory/1996-60-0x0000000000000000-mapping.dmp
  • memory/2028-57-0x0000000000000000-mapping.dmp
  • memory/2036-59-0x0000000000000000-mapping.dmp