Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2022 03:50

General

  • Target

    2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe

  • Size

    2.2MB

  • MD5

    b5f1a37cbd6c8a4690942fd254270ce1

  • SHA1

    e31e9c0d978a340445572bbb4b07fd2d5f9cb6ec

  • SHA256

    2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e

  • SHA512

    6a7a39a9511d3bbe42a90d0a8c6a7e97d6427b8d68fc303b1b6dc2c3737ba7c875ccf44683ca792aab92daba43ffea32da93066acb64005f2e7532ce011b6996

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

76.8.53.133:62520

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    dwwm.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe
    "C:\Users\Admin\AppData\Local\Temp\2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:912
    • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
      "C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwwm" /tr '"C:\Users\Admin\AppData\Roaming\dwwm.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:288
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "dwwm" /tr '"C:\Users\Admin\AppData\Roaming\dwwm.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3C37.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1980
        • C:\Users\Admin\AppData\Roaming\dwwm.exe
          "C:\Users\Admin\AppData\Roaming\dwwm.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1988
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Local\Temp\tmp3C37.tmp.bat
    Filesize

    148B

    MD5

    f6b64a472b0d9d46003d61fd65d345b7

    SHA1

    a2214be1db6c49378fba5a98e88fa960ba1c7b4c

    SHA256

    fc2b468c027944e175a182e43675f155d6e9a6da2b2605c6e34b34069b920670

    SHA512

    c1ebea97fae33b3ce010cadc72384492558006f507d34edab3c88fdedf9f4c624095b3d183f77afafd1770bb7da9af63f18842213c89085b851b281b99bea8bf

  • C:\Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • \Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • \Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • memory/288-80-0x0000000000000000-mapping.dmp
  • memory/364-55-0x0000000004D00000-0x0000000004EE6000-memory.dmp
    Filesize

    1.9MB

  • memory/364-56-0x0000000000720000-0x0000000000764000-memory.dmp
    Filesize

    272KB

  • memory/364-57-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/364-54-0x00000000013E0000-0x0000000001614000-memory.dmp
    Filesize

    2.2MB

  • memory/912-62-0x000000006F920000-0x000000006FECB000-memory.dmp
    Filesize

    5.7MB

  • memory/912-60-0x000000006F920000-0x000000006FECB000-memory.dmp
    Filesize

    5.7MB

  • memory/912-61-0x000000006F920000-0x000000006FECB000-memory.dmp
    Filesize

    5.7MB

  • memory/912-58-0x0000000000000000-mapping.dmp
  • memory/1212-81-0x0000000000000000-mapping.dmp
  • memory/1732-83-0x0000000000000000-mapping.dmp
  • memory/1776-72-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1776-76-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1776-78-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1776-68-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1776-73-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1776-74-0x000000000047F6AE-mapping.dmp
  • memory/1776-71-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1776-69-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1932-67-0x0000000000300000-0x0000000000312000-memory.dmp
    Filesize

    72KB

  • memory/1932-64-0x0000000000000000-mapping.dmp
  • memory/1980-84-0x0000000000000000-mapping.dmp
  • memory/1988-87-0x0000000000000000-mapping.dmp
  • memory/1988-89-0x0000000000D40000-0x0000000000D52000-memory.dmp
    Filesize

    72KB