Analysis

  • max time kernel
    17s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2022 18:37

General

  • Target

    AsyncClient.exe

  • Size

    45KB

  • MD5

    7baa4836bd81113c16960501f679a81b

  • SHA1

    007416f9ba10d2e2951a9dcd104b7206ad20d433

  • SHA256

    094b57a07096fb1f866a104c0b14c84aa99815b613587780765c8c6cd6ef1a42

  • SHA512

    988035fbecccadab900f3a6bf2936b5241fa197956286c135a3921370b153e4a12fced55c7cd1760889dd63f970f3b5c37c890aa9e45fbd6afa52934face1079

  • SSDEEP

    768:bum8n1TQwtPtWUN01nmo2qzPKjGKG6PIyzjbFgX3irARm3OCkgCdqTHBDZ3x:bum81TQq426KYDy3bCXSrARmeCkgmqTB

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

62.37.96.229:30120

192.168.1.114:30120

Mutex

6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    RedEngine.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RedEngine" /tr '"C:\Users\Admin\AppData\Roaming\RedEngine.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "RedEngine" /tr '"C:\Users\Admin\AppData\Roaming\RedEngine.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:836
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp19F7.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1136
      • C:\Users\Admin\AppData\Roaming\RedEngine.exe
        "C:\Users\Admin\AppData\Roaming\RedEngine.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp19F7.tmp.bat
    Filesize

    153B

    MD5

    21ae8b96a0ca61b5703c91b9ed86f3c4

    SHA1

    fa9741169c50e97f451bcdddccd45b37cd38bf16

    SHA256

    7a77cdef57e0d9255fb432f608f7ce838dd9f868ded839957f602b8104f27293

    SHA512

    b9332e77a517e689a0d3c86022136d81069df535b2282273a26ddc4a0d5946ed826da663508765a6f281ebf3f11aece82788f90539d67b705f0a255b3a1e535d

  • C:\Users\Admin\AppData\Roaming\RedEngine.exe
    Filesize

    45KB

    MD5

    7baa4836bd81113c16960501f679a81b

    SHA1

    007416f9ba10d2e2951a9dcd104b7206ad20d433

    SHA256

    094b57a07096fb1f866a104c0b14c84aa99815b613587780765c8c6cd6ef1a42

    SHA512

    988035fbecccadab900f3a6bf2936b5241fa197956286c135a3921370b153e4a12fced55c7cd1760889dd63f970f3b5c37c890aa9e45fbd6afa52934face1079

  • C:\Users\Admin\AppData\Roaming\RedEngine.exe
    Filesize

    45KB

    MD5

    7baa4836bd81113c16960501f679a81b

    SHA1

    007416f9ba10d2e2951a9dcd104b7206ad20d433

    SHA256

    094b57a07096fb1f866a104c0b14c84aa99815b613587780765c8c6cd6ef1a42

    SHA512

    988035fbecccadab900f3a6bf2936b5241fa197956286c135a3921370b153e4a12fced55c7cd1760889dd63f970f3b5c37c890aa9e45fbd6afa52934face1079

  • \Users\Admin\AppData\Roaming\RedEngine.exe
    Filesize

    45KB

    MD5

    7baa4836bd81113c16960501f679a81b

    SHA1

    007416f9ba10d2e2951a9dcd104b7206ad20d433

    SHA256

    094b57a07096fb1f866a104c0b14c84aa99815b613587780765c8c6cd6ef1a42

    SHA512

    988035fbecccadab900f3a6bf2936b5241fa197956286c135a3921370b153e4a12fced55c7cd1760889dd63f970f3b5c37c890aa9e45fbd6afa52934face1079

  • memory/836-59-0x0000000000000000-mapping.dmp
  • memory/1048-54-0x0000000000E00000-0x0000000000E12000-memory.dmp
    Filesize

    72KB

  • memory/1048-55-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1136-60-0x0000000000000000-mapping.dmp
  • memory/1356-57-0x0000000000000000-mapping.dmp
  • memory/1508-56-0x0000000000000000-mapping.dmp
  • memory/1980-63-0x0000000000000000-mapping.dmp
  • memory/1980-65-0x0000000000CA0000-0x0000000000CB2000-memory.dmp
    Filesize

    72KB