Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-08-2022 03:50

General

  • Target

    2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe

  • Size

    2.2MB

  • MD5

    b5f1a37cbd6c8a4690942fd254270ce1

  • SHA1

    e31e9c0d978a340445572bbb4b07fd2d5f9cb6ec

  • SHA256

    2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e

  • SHA512

    6a7a39a9511d3bbe42a90d0a8c6a7e97d6427b8d68fc303b1b6dc2c3737ba7c875ccf44683ca792aab92daba43ffea32da93066acb64005f2e7532ce011b6996

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

76.8.53.133:62520

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    dwwm.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe
    "C:\Users\Admin\AppData\Local\Temp\2bbea59df3d821b3be653542b95a261bec805a7dacbdd117beaef7b3c8586a7e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3480
    • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
      "C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwwm" /tr '"C:\Users\Admin\AppData\Roaming\dwwm.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:356
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "dwwm" /tr '"C:\Users\Admin\AppData\Roaming\dwwm.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1372
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF61D.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1776
        • C:\Users\Admin\AppData\Roaming\dwwm.exe
          "C:\Users\Admin\AppData\Roaming\dwwm.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4776
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5104

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Local\Temp\Kxtwaidanpqpiuhprlehfsshclientip.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Local\Temp\tmpF61D.tmp.bat
    Filesize

    148B

    MD5

    5d00510ae038f6a9362f7c283fce5ff5

    SHA1

    0b84e7222779ffc44e1a146ce7c286162edc9bbd

    SHA256

    bb3c7c0905d148764837a9a778b472582f98ee26d747f7060217f89855d32b60

    SHA512

    107105c010e9cda621a28d63b0675414807fb2de957ced1be76358f3d63bc6add34cc0b4fba663a28f2f5c50287b7b6596436e1a58bb22aae442f52172567781

  • C:\Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • C:\Users\Admin\AppData\Roaming\dwwm.exe
    Filesize

    45KB

    MD5

    09483dc605208384bf243df58a997193

    SHA1

    a0498cb4b34e5e0236304fc406c4e82e767ceb0e

    SHA256

    fcc37d35f86fb13150c8b3277382a76bfab0e22d7159f6addf86d302def260df

    SHA512

    767742ef725ae1e20556918a19c1d0607542b3a62a4ec5eb1859e20b6a5986185c4501c6f234500cad177330f6facb2ff351ea612c29d279c3c4d40fbf435b28

  • memory/356-377-0x0000000000000000-mapping.dmp
  • memory/576-309-0x0000000000E50000-0x0000000000E62000-memory.dmp
    Filesize

    72KB

  • memory/576-272-0x0000000000000000-mapping.dmp
  • memory/576-365-0x0000000005AA0000-0x0000000005B3C000-memory.dmp
    Filesize

    624KB

  • memory/856-379-0x0000000000000000-mapping.dmp
  • memory/1372-398-0x0000000000000000-mapping.dmp
  • memory/1776-400-0x0000000000000000-mapping.dmp
  • memory/3480-186-0x0000000000000000-mapping.dmp
  • memory/3480-267-0x00000000090B0000-0x00000000090CA000-memory.dmp
    Filesize

    104KB

  • memory/3480-266-0x0000000009990000-0x000000000A008000-memory.dmp
    Filesize

    6.5MB

  • memory/3480-255-0x0000000008270000-0x00000000082E6000-memory.dmp
    Filesize

    472KB

  • memory/3480-251-0x0000000007FE0000-0x000000000802B000-memory.dmp
    Filesize

    300KB

  • memory/3480-250-0x0000000007900000-0x000000000791C000-memory.dmp
    Filesize

    112KB

  • memory/3480-247-0x00000000079A0000-0x0000000007A06000-memory.dmp
    Filesize

    408KB

  • memory/3480-246-0x0000000007A10000-0x0000000007A76000-memory.dmp
    Filesize

    408KB

  • memory/3480-227-0x0000000007260000-0x0000000007888000-memory.dmp
    Filesize

    6.2MB

  • memory/3480-222-0x0000000004780000-0x00000000047B6000-memory.dmp
    Filesize

    216KB

  • memory/4776-466-0x0000000000000000-mapping.dmp
  • memory/4788-140-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-176-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-141-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-142-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-143-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-144-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-145-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-146-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-147-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-148-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-149-0x0000000000A00000-0x0000000000C34000-memory.dmp
    Filesize

    2.2MB

  • memory/4788-150-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-151-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-152-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-153-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-154-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-155-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-156-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-157-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-158-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-159-0x0000000005410000-0x00000000055F6000-memory.dmp
    Filesize

    1.9MB

  • memory/4788-160-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-161-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-162-0x0000000005640000-0x0000000005684000-memory.dmp
    Filesize

    272KB

  • memory/4788-163-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-164-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-165-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-166-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-167-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-168-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-169-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-170-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-171-0x00000000056E0000-0x0000000005702000-memory.dmp
    Filesize

    136KB

  • memory/4788-172-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-173-0x0000000005900000-0x0000000005C50000-memory.dmp
    Filesize

    3.3MB

  • memory/4788-174-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-175-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-116-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-177-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-178-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-179-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-180-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-181-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-182-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-183-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-184-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-139-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-138-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-137-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-136-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-135-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-134-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-133-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-132-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-131-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-130-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-129-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-128-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-127-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-117-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-126-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-118-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-119-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-125-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-124-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-123-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-122-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-121-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-120-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/5104-462-0x0000000005190000-0x00000000051A8000-memory.dmp
    Filesize

    96KB

  • memory/5104-349-0x00000000054F0000-0x00000000059EE000-memory.dmp
    Filesize

    5.0MB

  • memory/5104-345-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/5104-308-0x000000000047F6AE-mapping.dmp
  • memory/5104-522-0x00000000060E0000-0x0000000006172000-memory.dmp
    Filesize

    584KB

  • memory/5104-524-0x0000000000FC0000-0x0000000000FCA000-memory.dmp
    Filesize

    40KB