Analysis

  • max time kernel
    132s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 07:40

General

  • Target

    0x000a0000000122e5-58.exe

  • Size

    45KB

  • MD5

    9e320f6163f8d53462d45fbebc282c64

  • SHA1

    b2e0a591204581e78f0ae85ff42a7ca02542e2ae

  • SHA256

    43356bfd3875d34f14405392208bc7f3c6f71d7fea011ab9acf922acc8c589c5

  • SHA512

    4c6d6a76f335d43b36866a0923ed8b6b685761ae61f3910b9c02df2fa60374fe3b6f53361e2d73ff3f5d0243e406aa337682d82c9f923dcf98f98345e727ad65

  • SSDEEP

    768:7uYK9T3kH1jWUvmqRmo2qb0befKoClbPImzjbLgX3iqftcnWDGgjovSTBDZLx:7uYK9T34l2vyyoJm3b0XSqVDJjoS1dLx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

fresh02.ddns.net:2245

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    logs.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000a0000000122e5-58.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000a0000000122e5-58.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "logs" /tr '"C:\Users\Admin\AppData\Roaming\logs.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "logs" /tr '"C:\Users\Admin\AppData\Roaming\logs.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1584
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpABB.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:692
      • C:\Users\Admin\AppData\Roaming\logs.exe
        "C:\Users\Admin\AppData\Roaming\logs.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpABB.tmp.bat
    Filesize

    147B

    MD5

    0fbcde04d394b62fa9e6c3263c35b2c8

    SHA1

    37bdc8fa6e01c35d35b357bd07a53555b926ba71

    SHA256

    6df94deaf600002676029c8858a98b36354f9a8ac67071f998477fdfe0f87a0e

    SHA512

    0c6579ae689f7cfbcb45e7222186a7d0bdf2a233cd30836345022a9c444bbed5ae114623b57535943c9eebeed148b01354c06b6a90adca0ac0eff1ccac22962b

  • C:\Users\Admin\AppData\Roaming\logs.exe
    Filesize

    45KB

    MD5

    9e320f6163f8d53462d45fbebc282c64

    SHA1

    b2e0a591204581e78f0ae85ff42a7ca02542e2ae

    SHA256

    43356bfd3875d34f14405392208bc7f3c6f71d7fea011ab9acf922acc8c589c5

    SHA512

    4c6d6a76f335d43b36866a0923ed8b6b685761ae61f3910b9c02df2fa60374fe3b6f53361e2d73ff3f5d0243e406aa337682d82c9f923dcf98f98345e727ad65

  • C:\Users\Admin\AppData\Roaming\logs.exe
    Filesize

    45KB

    MD5

    9e320f6163f8d53462d45fbebc282c64

    SHA1

    b2e0a591204581e78f0ae85ff42a7ca02542e2ae

    SHA256

    43356bfd3875d34f14405392208bc7f3c6f71d7fea011ab9acf922acc8c589c5

    SHA512

    4c6d6a76f335d43b36866a0923ed8b6b685761ae61f3910b9c02df2fa60374fe3b6f53361e2d73ff3f5d0243e406aa337682d82c9f923dcf98f98345e727ad65

  • \Users\Admin\AppData\Roaming\logs.exe
    Filesize

    45KB

    MD5

    9e320f6163f8d53462d45fbebc282c64

    SHA1

    b2e0a591204581e78f0ae85ff42a7ca02542e2ae

    SHA256

    43356bfd3875d34f14405392208bc7f3c6f71d7fea011ab9acf922acc8c589c5

    SHA512

    4c6d6a76f335d43b36866a0923ed8b6b685761ae61f3910b9c02df2fa60374fe3b6f53361e2d73ff3f5d0243e406aa337682d82c9f923dcf98f98345e727ad65

  • memory/692-60-0x0000000000000000-mapping.dmp
  • memory/1128-54-0x0000000000390000-0x00000000003A2000-memory.dmp
    Filesize

    72KB

  • memory/1128-55-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1292-56-0x0000000000000000-mapping.dmp
  • memory/1480-63-0x0000000000000000-mapping.dmp
  • memory/1480-65-0x0000000000B20000-0x0000000000B32000-memory.dmp
    Filesize

    72KB

  • memory/1584-59-0x0000000000000000-mapping.dmp
  • memory/1624-57-0x0000000000000000-mapping.dmp