Analysis

  • max time kernel
    112s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 20:12

General

  • Target

    4661d321d22ead59aa1dcf7805b9680e.exe

  • Size

    156KB

  • MD5

    4661d321d22ead59aa1dcf7805b9680e

  • SHA1

    0e87ec191765cbb62e9103e4cebc754314002e7d

  • SHA256

    4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

  • SHA512

    33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

  • SSDEEP

    3072:O6HomkMh4smo4GvX9m7+VBe16y71T+w/2FbM44:3+obvtIZIy7Wl

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

Default

C2

xxxprofxxx.dnsdojo.com:5126

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe
    "C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe
      "C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\EregData"
      2⤵
        PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1764
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe" "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"
        2⤵
          PID:436
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {8F8959BB-EBC9-4F6F-8D79-AE84A057DD75} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
          C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
            "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"
            3⤵
            • Executes dropped EXE
            PID:1356
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\EregData"
            3⤵
              PID:544
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:768
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1556
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe" "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"
              3⤵
                PID:1948

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
            Filesize

            156KB

            MD5

            4661d321d22ead59aa1dcf7805b9680e

            SHA1

            0e87ec191765cbb62e9103e4cebc754314002e7d

            SHA256

            4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

            SHA512

            33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

          • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
            Filesize

            156KB

            MD5

            4661d321d22ead59aa1dcf7805b9680e

            SHA1

            0e87ec191765cbb62e9103e4cebc754314002e7d

            SHA256

            4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

            SHA512

            33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

          • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
            Filesize

            156KB

            MD5

            4661d321d22ead59aa1dcf7805b9680e

            SHA1

            0e87ec191765cbb62e9103e4cebc754314002e7d

            SHA256

            4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

            SHA512

            33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

          • memory/436-69-0x0000000000000000-mapping.dmp
          • memory/544-94-0x0000000000000000-mapping.dmp
          • memory/768-95-0x0000000000000000-mapping.dmp
          • memory/1096-57-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/1096-64-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/1096-66-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/1096-60-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/1096-61-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/1096-59-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/1096-56-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/1096-62-0x000000000040FDEE-mapping.dmp
          • memory/1304-68-0x0000000000000000-mapping.dmp
          • memory/1356-83-0x000000000040FDEE-mapping.dmp
          • memory/1356-93-0x00000000000B0000-0x00000000000C4000-memory.dmp
            Filesize

            80KB

          • memory/1356-90-0x00000000000B0000-0x00000000000C4000-memory.dmp
            Filesize

            80KB

          • memory/1356-86-0x00000000000B0000-0x00000000000C4000-memory.dmp
            Filesize

            80KB

          • memory/1388-75-0x0000000000060000-0x000000000008E000-memory.dmp
            Filesize

            184KB

          • memory/1388-73-0x0000000000000000-mapping.dmp
          • memory/1556-97-0x0000000000000000-mapping.dmp
          • memory/1764-70-0x0000000000000000-mapping.dmp
          • memory/1900-67-0x0000000000000000-mapping.dmp
          • memory/1948-96-0x0000000000000000-mapping.dmp
          • memory/2040-55-0x00000000762F1000-0x00000000762F3000-memory.dmp
            Filesize

            8KB

          • memory/2040-54-0x00000000008B0000-0x00000000008DE000-memory.dmp
            Filesize

            184KB