Analysis

  • max time kernel
    150s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 15:48

General

  • Target

    45ba43813271c0c4d377338c381992cd5b0220b80c00cffc0b284f84cc0aee66.exe

  • Size

    426KB

  • MD5

    a504f9dfe6a3554120c7902c56ddf3b2

  • SHA1

    a89ca17e9c1af4912a55bdf49bc0020a3990b408

  • SHA256

    45ba43813271c0c4d377338c381992cd5b0220b80c00cffc0b284f84cc0aee66

  • SHA512

    7557a1bb0edde11ff8d4c68e9c3e11cde7c677e284afcdbd2359dcc9a88692299aa035098663c995948d07518711ac812f7f689a2a559d30da8afed7ce31a08c

  • SSDEEP

    12288:URifysycqld21fNlRU3LmWTvnGeUITYBK7ENId0fGwVTMsMt:UoypcVFWDGXIEcIAILtT

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

primo1.hopto.org:7771

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    15

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45ba43813271c0c4d377338c381992cd5b0220b80c00cffc0b284f84cc0aee66.exe
    "C:\Users\Admin\AppData\Local\Temp\45ba43813271c0c4d377338c381992cd5b0220b80c00cffc0b284f84cc0aee66.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JuAviJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2398.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:268
    • C:\Users\Admin\AppData\Local\Temp\45ba43813271c0c4d377338c381992cd5b0220b80c00cffc0b284f84cc0aee66.exe
      "C:\Users\Admin\AppData\Local\Temp\45ba43813271c0c4d377338c381992cd5b0220b80c00cffc0b284f84cc0aee66.exe"
      2⤵
        PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2398.tmp
      Filesize

      1KB

      MD5

      307aabcefcaff421128611bf1e1a5603

      SHA1

      b971829db572bdc38201b830ed4e22dd44800734

      SHA256

      d075c43b56845ed77798ab9355231d5244d284bb39f410e4a76d806bd0170ceb

      SHA512

      84f3340393634ea7d724d426cf4ce1f1e856d94c13ca349fa06bdfdfe7e048689ea5703611369f5198ba47d46583127c6f0adf0a0074eee98f79154d4e3ea78e

    • memory/268-58-0x0000000000000000-mapping.dmp
    • memory/1216-54-0x0000000000C30000-0x0000000000CA2000-memory.dmp
      Filesize

      456KB

    • memory/1216-55-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1216-56-0x0000000000750000-0x000000000075A000-memory.dmp
      Filesize

      40KB

    • memory/1216-57-0x0000000004A60000-0x0000000004AAA000-memory.dmp
      Filesize

      296KB

    • memory/1692-60-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1692-61-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1692-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1692-66-0x000000000040D09E-mapping.dmp
    • memory/1692-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1692-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1692-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1692-70-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB