Analysis

  • max time kernel
    161s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 20:12

General

  • Target

    4661d321d22ead59aa1dcf7805b9680e.exe

  • Size

    156KB

  • MD5

    4661d321d22ead59aa1dcf7805b9680e

  • SHA1

    0e87ec191765cbb62e9103e4cebc754314002e7d

  • SHA256

    4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

  • SHA512

    33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

  • SSDEEP

    3072:O6HomkMh4smo4GvX9m7+VBe16y71T+w/2FbM44:3+obvtIZIy7Wl

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

Default

C2

xxxprofxxx.dnsdojo.com:5126

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe
    "C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe
      "C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4948
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\EregData"
      2⤵
        PID:4060
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3080
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2212
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe" "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"
        2⤵
          PID:4820
      • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
        C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
          "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"
          2⤵
          • Executes dropped EXE
          PID:1368
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\EregData"
          2⤵
            PID:1248
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4768
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:1312
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe" "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"
            2⤵
              PID:4760

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\EregData.exe.log
            Filesize

            612B

            MD5

            4bc94363628f46b343c5e8e2da62ca26

            SHA1

            8a41ac46e24d790e11a407d0e957c4a6be6056c4

            SHA256

            c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

            SHA512

            cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

          • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
            Filesize

            156KB

            MD5

            4661d321d22ead59aa1dcf7805b9680e

            SHA1

            0e87ec191765cbb62e9103e4cebc754314002e7d

            SHA256

            4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

            SHA512

            33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

          • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
            Filesize

            156KB

            MD5

            4661d321d22ead59aa1dcf7805b9680e

            SHA1

            0e87ec191765cbb62e9103e4cebc754314002e7d

            SHA256

            4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

            SHA512

            33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

          • C:\Users\Admin\AppData\Roaming\EregData\EregData.exe
            Filesize

            156KB

            MD5

            4661d321d22ead59aa1dcf7805b9680e

            SHA1

            0e87ec191765cbb62e9103e4cebc754314002e7d

            SHA256

            4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1

            SHA512

            33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832

          • memory/1248-150-0x0000000000000000-mapping.dmp
          • memory/1312-153-0x0000000000000000-mapping.dmp
          • memory/1368-147-0x0000000000000000-mapping.dmp
          • memory/2212-141-0x0000000000000000-mapping.dmp
          • memory/3080-139-0x0000000000000000-mapping.dmp
          • memory/4060-138-0x0000000000000000-mapping.dmp
          • memory/4760-152-0x0000000000000000-mapping.dmp
          • memory/4768-151-0x0000000000000000-mapping.dmp
          • memory/4820-140-0x0000000000000000-mapping.dmp
          • memory/4948-143-0x0000000004F90000-0x0000000004F9A000-memory.dmp
            Filesize

            40KB

          • memory/4948-144-0x0000000005A40000-0x0000000005ADC000-memory.dmp
            Filesize

            624KB

          • memory/4948-142-0x0000000004FA0000-0x0000000005032000-memory.dmp
            Filesize

            584KB

          • memory/4948-137-0x0000000000410000-0x0000000000424000-memory.dmp
            Filesize

            80KB

          • memory/4948-135-0x0000000000000000-mapping.dmp
          • memory/5072-132-0x0000000000430000-0x000000000045E000-memory.dmp
            Filesize

            184KB

          • memory/5072-134-0x0000000004DC0000-0x0000000004E26000-memory.dmp
            Filesize

            408KB

          • memory/5072-133-0x00000000052A0000-0x0000000005844000-memory.dmp
            Filesize

            5.6MB