Analysis

  • max time kernel
    148s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:44

General

  • Target

    4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe

  • Size

    12.0MB

  • MD5

    c8857b41ea3e02902a5a41de9237c0bd

  • SHA1

    ad6e59e0331f0f5676f1a113e33fe63afe81de57

  • SHA256

    4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead

  • SHA512

    6dbb9548caf65a5d4c16d77e713a2f4a9983cbad93c896443eb4a351052eae0efc4483103af040a45ede8395c1603a1a33cd74295a4e962eabc907cc3ed959ca

  • SSDEEP

    12288:m86gzba4ce2D5BAwo0NLtE6T11wm9ZLXs/0bu529CnY:NEcQLtE6Tpns/0yz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

mehdoganmin70.duckdns.org:6606

mehdoganmin70.duckdns.org:7707

mehdoganmin70.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe
    "C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\INaoFrcvAkB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87D6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:896
    • C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe
      "C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe"
      2⤵
        PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp87D6.tmp
      Filesize

      1KB

      MD5

      edd75546fb5b0d2c353ad25427dc2704

      SHA1

      06106a9e76b79e0f7a0eae179d2dd3a1c8d73381

      SHA256

      88595e68b28934337972b00949069fe82e813ccb97ac3c81d67e383951a0d90e

      SHA512

      6b143a3ad6e569fc2af0267eb5d628565b169a5df78c2ef4013c2b468ef58bf31e9d393c05a099ae795135a4ab429ab4803351b27aae1b2066967c5d482e63c8

    • memory/888-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/888-60-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/888-61-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/888-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/888-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/888-66-0x000000000040C73E-mapping.dmp
    • memory/888-70-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/888-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/896-58-0x0000000000000000-mapping.dmp
    • memory/1400-56-0x0000000000300000-0x000000000030A000-memory.dmp
      Filesize

      40KB

    • memory/1400-57-0x0000000004A70000-0x0000000004AB0000-memory.dmp
      Filesize

      256KB

    • memory/1400-55-0x00000000764C1000-0x00000000764C3000-memory.dmp
      Filesize

      8KB

    • memory/1400-54-0x0000000001230000-0x00000000012D2000-memory.dmp
      Filesize

      648KB