Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 12:46

General

  • Target

    ORDINE.exe

  • Size

    3.0MB

  • MD5

    30e619eed663b6696ba1269dec11e1a9

  • SHA1

    04ad1454bb163c8e1c5820ba591ae613dd6f6d45

  • SHA256

    faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d

  • SHA512

    2c7ff7b8658137e4c1ce494b2944e41c51be8c5d163df07cc3b16736d3abf591ea530d2b4b5fca212fc96d72383a4e65bfe42491a938dc12b42e78b764439bb3

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Alibaba

C2

191.101.130.243:7707

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDINE.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDINE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:492
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\iexplore"
      2⤵
        PID:460
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1336
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ORDINE.exe" "C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe"
        2⤵
          PID:1920
      • C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4828
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:652
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\iexplore"
            2⤵
              PID:2380
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:408
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:4368
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe"
              2⤵
                PID:3368
            • C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2652
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                2⤵
                  PID:2196
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\iexplore"
                  2⤵
                    PID:4424
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe'" /f
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4728
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe'" /f
                      3⤵
                      • Creates scheduled task(s)
                      PID:4176
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe"
                    2⤵
                      PID:408

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scripting

                  1
                  T1064

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Scripting

                  1
                  T1064

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\iexplore.exe.log
                    Filesize

                    425B

                    MD5

                    4eaca4566b22b01cd3bc115b9b0b2196

                    SHA1

                    e743e0792c19f71740416e7b3c061d9f1336bf94

                    SHA256

                    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                    SHA512

                    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log
                    Filesize

                    425B

                    MD5

                    4eaca4566b22b01cd3bc115b9b0b2196

                    SHA1

                    e743e0792c19f71740416e7b3c061d9f1336bf94

                    SHA256

                    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                    SHA512

                    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                  • C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe
                    Filesize

                    3.0MB

                    MD5

                    30e619eed663b6696ba1269dec11e1a9

                    SHA1

                    04ad1454bb163c8e1c5820ba591ae613dd6f6d45

                    SHA256

                    faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d

                    SHA512

                    2c7ff7b8658137e4c1ce494b2944e41c51be8c5d163df07cc3b16736d3abf591ea530d2b4b5fca212fc96d72383a4e65bfe42491a938dc12b42e78b764439bb3

                  • C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe
                    Filesize

                    3.0MB

                    MD5

                    30e619eed663b6696ba1269dec11e1a9

                    SHA1

                    04ad1454bb163c8e1c5820ba591ae613dd6f6d45

                    SHA256

                    faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d

                    SHA512

                    2c7ff7b8658137e4c1ce494b2944e41c51be8c5d163df07cc3b16736d3abf591ea530d2b4b5fca212fc96d72383a4e65bfe42491a938dc12b42e78b764439bb3

                  • C:\Users\Admin\AppData\Local\Temp\iexplore\iexplore.exe
                    Filesize

                    3.0MB

                    MD5

                    30e619eed663b6696ba1269dec11e1a9

                    SHA1

                    04ad1454bb163c8e1c5820ba591ae613dd6f6d45

                    SHA256

                    faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d

                    SHA512

                    2c7ff7b8658137e4c1ce494b2944e41c51be8c5d163df07cc3b16736d3abf591ea530d2b4b5fca212fc96d72383a4e65bfe42491a938dc12b42e78b764439bb3

                  • memory/408-151-0x0000000000000000-mapping.dmp
                  • memory/408-161-0x0000000000000000-mapping.dmp
                  • memory/460-138-0x0000000000000000-mapping.dmp
                  • memory/492-143-0x0000000005820000-0x0000000005DC4000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/492-144-0x0000000005270000-0x00000000052D6000-memory.dmp
                    Filesize

                    408KB

                  • memory/492-142-0x0000000004F40000-0x0000000004FDC000-memory.dmp
                    Filesize

                    624KB

                  • memory/492-137-0x0000000000400000-0x0000000000412000-memory.dmp
                    Filesize

                    72KB

                  • memory/492-136-0x0000000000000000-mapping.dmp
                  • memory/652-148-0x0000000000000000-mapping.dmp
                  • memory/1336-141-0x0000000000000000-mapping.dmp
                  • memory/1920-140-0x0000000000000000-mapping.dmp
                  • memory/2196-156-0x0000000000000000-mapping.dmp
                  • memory/2380-150-0x0000000000000000-mapping.dmp
                  • memory/3368-152-0x0000000000000000-mapping.dmp
                  • memory/3900-135-0x0000000000A70000-0x0000000000AEA000-memory.dmp
                    Filesize

                    488KB

                  • memory/4052-139-0x0000000000000000-mapping.dmp
                  • memory/4176-162-0x0000000000000000-mapping.dmp
                  • memory/4368-153-0x0000000000000000-mapping.dmp
                  • memory/4424-158-0x0000000000000000-mapping.dmp
                  • memory/4728-160-0x0000000000000000-mapping.dmp
                  • memory/4828-147-0x0000000000A20000-0x0000000000A9A000-memory.dmp
                    Filesize

                    488KB