Analysis

  • max time kernel
    151s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:51

General

  • Target

    79804cfea2659a8842450efceb06360b6cf5712d6e7685cb0244ab01d2ffd41b.exe

  • Size

    73KB

  • MD5

    10482931f17f3be85f40317d11e58018

  • SHA1

    34a80a5d490c6d0bdc78e8f391557ca08683bb51

  • SHA256

    79804cfea2659a8842450efceb06360b6cf5712d6e7685cb0244ab01d2ffd41b

  • SHA512

    32518611ed1ed3a627be57a6cf92b9fed5c5c955d39335c630cdbede72134ec601ac9ad075b1de3598a8ccc7f74a27b9bc2b8ad95093cf180e21225db8161263

  • SSDEEP

    1536:5SS/pmHEC0fEG7MNViGozuJZOiEnJuNCIzZpZ:5RpPC0fEG7uiGoCJYi+Jcpzt

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

minecraftmods.myftp.biz:7119

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Server.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79804cfea2659a8842450efceb06360b6cf5712d6e7685cb0244ab01d2ffd41b.exe
    "C:\Users\Admin\AppData\Local\Temp\79804cfea2659a8842450efceb06360b6cf5712d6e7685cb0244ab01d2ffd41b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Server" /tr '"C:\Users\Admin\AppData\Roaming\Server.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Server" /tr '"C:\Users\Admin\AppData\Roaming\Server.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3812.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1080
      • C:\Users\Admin\AppData\Roaming\Server.exe
        "C:\Users\Admin\AppData\Roaming\Server.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3812.tmp.bat
    Filesize

    150B

    MD5

    e3a6f07038fabbadc11cca835b060d91

    SHA1

    5845867efb7cd17cb72e72702eae55dc165a6a1b

    SHA256

    8109c1e187f5e5c99ee904904cafcf7c6ea901340e95bd7704344a3029ea23ec

    SHA512

    b07391d4d37ba028ca4080fa339ae983dca09ece078bd12badc692ccef572ddcbbbe1215cd208d0a71ef911a70126470fd39b5c44b61e4b9cd88ef589e04b1ee

  • C:\Users\Admin\AppData\Roaming\Server.exe
    Filesize

    73KB

    MD5

    10482931f17f3be85f40317d11e58018

    SHA1

    34a80a5d490c6d0bdc78e8f391557ca08683bb51

    SHA256

    79804cfea2659a8842450efceb06360b6cf5712d6e7685cb0244ab01d2ffd41b

    SHA512

    32518611ed1ed3a627be57a6cf92b9fed5c5c955d39335c630cdbede72134ec601ac9ad075b1de3598a8ccc7f74a27b9bc2b8ad95093cf180e21225db8161263

  • C:\Users\Admin\AppData\Roaming\Server.exe
    Filesize

    73KB

    MD5

    10482931f17f3be85f40317d11e58018

    SHA1

    34a80a5d490c6d0bdc78e8f391557ca08683bb51

    SHA256

    79804cfea2659a8842450efceb06360b6cf5712d6e7685cb0244ab01d2ffd41b

    SHA512

    32518611ed1ed3a627be57a6cf92b9fed5c5c955d39335c630cdbede72134ec601ac9ad075b1de3598a8ccc7f74a27b9bc2b8ad95093cf180e21225db8161263

  • \Users\Admin\AppData\Roaming\Server.exe
    Filesize

    73KB

    MD5

    10482931f17f3be85f40317d11e58018

    SHA1

    34a80a5d490c6d0bdc78e8f391557ca08683bb51

    SHA256

    79804cfea2659a8842450efceb06360b6cf5712d6e7685cb0244ab01d2ffd41b

    SHA512

    32518611ed1ed3a627be57a6cf92b9fed5c5c955d39335c630cdbede72134ec601ac9ad075b1de3598a8ccc7f74a27b9bc2b8ad95093cf180e21225db8161263

  • memory/1080-60-0x0000000000000000-mapping.dmp
  • memory/1696-55-0x00000000002E0000-0x00000000002F2000-memory.dmp
    Filesize

    72KB

  • memory/1696-54-0x0000000000F60000-0x0000000000F78000-memory.dmp
    Filesize

    96KB

  • memory/1732-56-0x0000000000000000-mapping.dmp
  • memory/1764-63-0x0000000000000000-mapping.dmp
  • memory/1764-65-0x0000000000E80000-0x0000000000E98000-memory.dmp
    Filesize

    96KB

  • memory/1764-66-0x0000000000270000-0x0000000000282000-memory.dmp
    Filesize

    72KB

  • memory/1884-57-0x0000000000000000-mapping.dmp
  • memory/2028-58-0x0000000000000000-mapping.dmp