Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 19:06

General

  • Target

    44e407b3de4a9865ab747bdca810b0b9.exe

  • Size

    606KB

  • MD5

    44e407b3de4a9865ab747bdca810b0b9

  • SHA1

    6eb199e6837432d8acb98c03b22277f340726372

  • SHA256

    da6abb6f3aae250d50ed09b6eacc267c33e50895e3ebd7e6ba800ab018351ec5

  • SHA512

    db8e1652a6e8d90450114641f3573b9423bce4c27c237af49a59dc44acf929580cdf59e5c216391ef87c27c52fc610653d19bce2d1507e4d8f310b7d6dee8a4b

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

91.193.75.135:3030

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44e407b3de4a9865ab747bdca810b0b9.exe
    "C:\Users\Admin\AppData\Local\Temp\44e407b3de4a9865ab747bdca810b0b9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RhFYnHFgJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RhFYnHFgJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1536
    • C:\Users\Admin\AppData\Local\Temp\44e407b3de4a9865ab747bdca810b0b9.exe
      "C:\Users\Admin\AppData\Local\Temp\44e407b3de4a9865ab747bdca810b0b9.exe"
      2⤵
        PID:1780

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB4CF.tmp
      Filesize

      1KB

      MD5

      2b80e4d163796d45836e02355cd73178

      SHA1

      d43b0f857893e3c4af08208bf10dd22a8e2bc48d

      SHA256

      2a2ee9fb1708f72d6f293542e3217c5606fd150d164ae52c9b7281568facdd94

      SHA512

      2f95dccac142ef9aee46ce98091a55d1a2e39ff5d01b9ee4fd67a7ccfc5874816c85ffed1235820095bbbd5a29ceef869ecd658bcd07d879b3b263ffb524589e

    • memory/1536-60-0x0000000000000000-mapping.dmp
    • memory/1780-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-74-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-72-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-70-0x000000000040D02E-mapping.dmp
    • memory/1780-69-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1932-75-0x000000006DA80000-0x000000006E02B000-memory.dmp
      Filesize

      5.7MB

    • memory/1932-59-0x0000000000000000-mapping.dmp
    • memory/1988-58-0x0000000005930000-0x0000000005992000-memory.dmp
      Filesize

      392KB

    • memory/1988-63-0x0000000004970000-0x0000000004982000-memory.dmp
      Filesize

      72KB

    • memory/1988-54-0x0000000000C80000-0x0000000000D1E000-memory.dmp
      Filesize

      632KB

    • memory/1988-57-0x0000000000530000-0x000000000053A000-memory.dmp
      Filesize

      40KB

    • memory/1988-56-0x00000000003A0000-0x00000000003B6000-memory.dmp
      Filesize

      88KB

    • memory/1988-55-0x0000000075731000-0x0000000075733000-memory.dmp
      Filesize

      8KB