Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2022 03:47

General

  • Target

    2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe

  • Size

    2.2MB

  • MD5

    b5f1a37cbd6c8a4690942fd254270ce1

  • SHA1

    e31e9c0d978a340445572bbb4b07fd2d5f9cb6ec

  • SHA256

    2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e

  • SHA512

    6a7a39a9511d3bbe42a90d0a8c6a7e97d6427b8d68fc303b1b6dc2c3737ba7c875ccf44683ca792aab92daba43ffea32da93066acb64005f2e7532ce011b6996

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

76.8.53.133:62520

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    dwwm.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe
    "C:\Users\Admin\AppData\Local\Temp\2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1756
    • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
      "C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwwm" /tr '"C:\Users\Admin\AppData\Roaming\dwwm.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "dwwm" /tr '"C:\Users\Admin\AppData\Roaming\dwwm.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1648
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpAD12.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1924
        • C:\Users\Admin\AppData\Roaming\dwwm.exe
          "C:\Users\Admin\AppData\Roaming\dwwm.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Local\Temp\tmpAD12.tmp.bat
    Filesize

    148B

    MD5

    4ffacfcf93db36cd06de1fcdcdec370f

    SHA1

    37bbc2e8e44e856ea0b9a4ddaa1c504655fc433b

    SHA256

    1e056ef5765fae65483d4d74faad9aab0525996d293737e245c1e166b0172fb1

    SHA512

    ee7d2c71bccd6f9bb85e856704d5e4997cfbfb574f95731e4368052b36c1b2420ca7d6a95f3f928b46bbc6e8b985a9f1e604d5a82241fd5bb6b5358a642b5c1d

  • C:\Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • \Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • \Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • memory/1512-54-0x0000000000BF0000-0x0000000000E24000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-55-0x0000000004C10000-0x0000000004DF6000-memory.dmp
    Filesize

    1.9MB

  • memory/1512-56-0x00000000006F0000-0x0000000000734000-memory.dmp
    Filesize

    272KB

  • memory/1512-57-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/1540-70-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1540-77-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1540-68-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1540-67-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1540-71-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1540-72-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1540-73-0x000000000047F6AE-mapping.dmp
  • memory/1540-75-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1608-79-0x0000000000000000-mapping.dmp
  • memory/1648-81-0x0000000000000000-mapping.dmp
  • memory/1660-80-0x0000000000000000-mapping.dmp
  • memory/1712-86-0x0000000000000000-mapping.dmp
  • memory/1712-88-0x0000000000D00000-0x0000000000D12000-memory.dmp
    Filesize

    72KB

  • memory/1756-61-0x000000006F690000-0x000000006FC3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1756-60-0x000000006F690000-0x000000006FC3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1756-58-0x0000000000000000-mapping.dmp
  • memory/1908-66-0x00000000012B0000-0x00000000012C2000-memory.dmp
    Filesize

    72KB

  • memory/1908-63-0x0000000000000000-mapping.dmp
  • memory/1924-83-0x0000000000000000-mapping.dmp