Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-10-2022 04:35

General

  • Target

    15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1.exe

  • Size

    58KB

  • MD5

    7f2717a61bf9954670ea7c947815816e

  • SHA1

    7bf30b1291d800c583ac863856da257eaeecd531

  • SHA256

    15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1

  • SHA512

    c5f652863f10c895c212bb2dbaa1b798f01db6344e99f70519590f67f8fc5d5ea760e9ba26b83bc256159d979364c8ec7a02db53ef42736e4756e987b0f5b829

  • SSDEEP

    1536:4uyRNTAGo2W93pXGyb9Z5dqPPnHbJdRaMb:4uy/TAGo2U3pXGyb9ZiPvHbJjaMb

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Spoofer

C2

90.49.136.9:8080

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    AnyDesk.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1.exe
    "C:\Users\Admin\AppData\Local\Temp\15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "AnyDesk" /tr '"C:\Users\Admin\AppData\Roaming\AnyDesk.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "AnyDesk" /tr '"C:\Users\Admin\AppData\Roaming\AnyDesk.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4008
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCDB5.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4508
      • C:\Users\Admin\AppData\Roaming\AnyDesk.exe
        "C:\Users\Admin\AppData\Roaming\AnyDesk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCDB5.tmp.bat
    Filesize

    151B

    MD5

    af9952d148f424293dbe0138ba24fd37

    SHA1

    0e74e7507d1fb4083823d32863beaaf19d3b1996

    SHA256

    104d4c21fd21e457ad82969d2b501677d277200ed62817ee009183ec70a9b2e9

    SHA512

    5fa16decfb2ba1d9c5c7dca2afeaf10d41513046baa4d8fa04376969e886627679aac5c1b0de28496630a6a195be1be97c2f4aa0cd3ac5b5a805e707fbf3ae82

  • C:\Users\Admin\AppData\Roaming\AnyDesk.exe
    Filesize

    58KB

    MD5

    7f2717a61bf9954670ea7c947815816e

    SHA1

    7bf30b1291d800c583ac863856da257eaeecd531

    SHA256

    15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1

    SHA512

    c5f652863f10c895c212bb2dbaa1b798f01db6344e99f70519590f67f8fc5d5ea760e9ba26b83bc256159d979364c8ec7a02db53ef42736e4756e987b0f5b829

  • C:\Users\Admin\AppData\Roaming\AnyDesk.exe
    Filesize

    58KB

    MD5

    7f2717a61bf9954670ea7c947815816e

    SHA1

    7bf30b1291d800c583ac863856da257eaeecd531

    SHA256

    15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1

    SHA512

    c5f652863f10c895c212bb2dbaa1b798f01db6344e99f70519590f67f8fc5d5ea760e9ba26b83bc256159d979364c8ec7a02db53ef42736e4756e987b0f5b829

  • memory/1508-193-0x0000000000000000-mapping.dmp
  • memory/2972-187-0x0000000000000000-mapping.dmp
  • memory/4008-198-0x0000000000000000-mapping.dmp
  • memory/4152-151-0x0000000000460000-0x0000000000474000-memory.dmp
    Filesize

    80KB

  • memory/4152-126-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-123-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-124-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-125-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-156-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-127-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-128-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-129-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-157-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-131-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-132-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-133-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-134-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-135-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-136-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-137-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-138-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-139-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-140-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-141-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-142-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-143-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-144-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-145-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-146-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-147-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-148-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-149-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-150-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-121-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-152-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-153-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-154-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-186-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-122-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-130-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-158-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-159-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-160-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-161-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-162-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-163-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-164-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-165-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-166-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-167-0x0000000004C90000-0x0000000004CF6000-memory.dmp
    Filesize

    408KB

  • memory/4152-168-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-169-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-170-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-171-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-172-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-173-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-174-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-175-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-176-0x0000000005410000-0x00000000054AC000-memory.dmp
    Filesize

    624KB

  • memory/4152-177-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-178-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-179-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-180-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-181-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-182-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-183-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-184-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-185-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-155-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4152-120-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4508-224-0x0000000000000000-mapping.dmp
  • memory/4856-251-0x0000000000000000-mapping.dmp