Analysis

  • max time kernel
    1786s
  • max time network
    1797s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-09-2022 16:55

General

  • Target

    Scan_Copy_378493rh1.scr

  • Size

    1.0MB

  • MD5

    c5da839b1c6505b50f9d18588bc29dcc

  • SHA1

    808bcb8114f6188448b06ef581965e6ee09d4562

  • SHA256

    af51aadc7d93eea0355ed2605959052333a0e124753ff5df78d16bcbf5031fbe

  • SHA512

    03cc401161ae408e0b585aee60db9caec298a9f69cd5b1323417dc49771cceb7df3711886542ca7add6ff62091c83b0ae127c26ea2f4112ca6f84edff4e7952d

  • SSDEEP

    12288:7SDJuxq0TA5FCxv2eP0Kla6EMAXmnSBY5eUk4MVYolDfyWEYjms8hV:7S9RK4i0p9r2iYDcmy3qs8hV

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7A

Botnet

Ijefunds

C2

79.134.225.20:8808

Mutex

mmkawdairhcehilxluo

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan_Copy_378493rh1.scr
    "C:\Users\Admin\AppData\Local\Temp\Scan_Copy_378493rh1.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rahWQrxsGOiUO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rahWQrxsGOiUO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp434D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4024
    • C:\Users\Admin\AppData\Local\Temp\Scan_Copy_378493rh1.scr
      "C:\Users\Admin\AppData\Local\Temp\Scan_Copy_378493rh1.scr"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2240

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Scan_Copy_378493rh1.scr.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp434D.tmp
    Filesize

    1KB

    MD5

    e8bf221770b951f489acb09a29ae38fb

    SHA1

    c21fa4ac2f70cedd5a7811c6d6def7a45157a892

    SHA256

    5d2c715597db82821a0e80eb16a477fa6f87680096d18d7850a6af5f5d7d2218

    SHA512

    fe11c316098f10f2fa6bb9b3ed7997bfadaa6625da7bf80a8a14af217a6be1d7b14a278bef81b57b9195f9a484a228c426a800260a4176d143c07caa0262e451

  • memory/1104-319-0x00000000079D0000-0x0000000007A1B000-memory.dmp
    Filesize

    300KB

  • memory/1104-333-0x0000000007BC0000-0x0000000007C36000-memory.dmp
    Filesize

    472KB

  • memory/1104-195-0x0000000000000000-mapping.dmp
  • memory/1104-606-0x0000000006850000-0x0000000006858000-memory.dmp
    Filesize

    32KB

  • memory/1104-601-0x0000000006860000-0x000000000687A000-memory.dmp
    Filesize

    104KB

  • memory/1104-370-0x0000000008F50000-0x0000000008FE4000-memory.dmp
    Filesize

    592KB

  • memory/1104-363-0x0000000008DA0000-0x0000000008E45000-memory.dmp
    Filesize

    660KB

  • memory/1104-354-0x0000000008A10000-0x0000000008A2E000-memory.dmp
    Filesize

    120KB

  • memory/1104-353-0x0000000008C70000-0x0000000008CA3000-memory.dmp
    Filesize

    204KB

  • memory/1104-274-0x0000000006F00000-0x0000000007528000-memory.dmp
    Filesize

    6.2MB

  • memory/1104-260-0x00000000042C0000-0x00000000042F6000-memory.dmp
    Filesize

    216KB

  • memory/1104-318-0x0000000006CA0000-0x0000000006CBC000-memory.dmp
    Filesize

    112KB

  • memory/1104-315-0x0000000007530000-0x0000000007880000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-314-0x0000000006BC0000-0x0000000006C26000-memory.dmp
    Filesize

    408KB

  • memory/1104-313-0x0000000006E30000-0x0000000006E52000-memory.dmp
    Filesize

    136KB

  • memory/2240-302-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2240-247-0x000000000040C62E-mapping.dmp
  • memory/3828-157-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-167-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-132-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-133-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-134-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-135-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-136-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-137-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-138-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-139-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-140-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-141-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-142-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-143-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-144-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-145-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-146-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-147-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-148-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-149-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-150-0x0000000000090000-0x0000000000196000-memory.dmp
    Filesize

    1.0MB

  • memory/3828-151-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-152-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-153-0x0000000004FE0000-0x00000000054DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3828-154-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-155-0x0000000004A30000-0x0000000004AC2000-memory.dmp
    Filesize

    584KB

  • memory/3828-156-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-130-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-158-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-159-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-160-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-161-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-162-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-163-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-164-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-165-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-166-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-131-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-168-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-169-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-170-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-171-0x00000000049D0000-0x00000000049DA000-memory.dmp
    Filesize

    40KB

  • memory/3828-172-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-173-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-174-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-175-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-176-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-177-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-178-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-179-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-180-0x0000000004FB0000-0x0000000004FCA000-memory.dmp
    Filesize

    104KB

  • memory/3828-181-0x0000000008290000-0x000000000829C000-memory.dmp
    Filesize

    48KB

  • memory/3828-182-0x00000000083D0000-0x000000000843E000-memory.dmp
    Filesize

    440KB

  • memory/3828-183-0x0000000008500000-0x000000000859C000-memory.dmp
    Filesize

    624KB

  • memory/3828-184-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-185-0x0000000000980000-0x00000000009E6000-memory.dmp
    Filesize

    408KB

  • memory/3828-186-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-129-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-128-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-124-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-127-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-126-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-125-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-123-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-122-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-121-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-120-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-119-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-118-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-117-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-116-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-187-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-188-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-243-0x00000000005C0000-0x00000000005D2000-memory.dmp
    Filesize

    72KB

  • memory/4024-197-0x0000000000000000-mapping.dmp