Analysis

  • max time kernel
    73s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 23:35

General

  • Target

    9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e.exe

  • Size

    1.3MB

  • MD5

    1a9f14de010f2c090d00b96aedf324d0

  • SHA1

    9adba3d0a2364f3c620c0f81a34963ed7c6834fe

  • SHA256

    9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e

  • SHA512

    f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0

  • SSDEEP

    6144:PZMFMoMkKpwEZofkObAUQyo9tkLnncEU8tETO8u4qNlQf9HjmaDvTK0lMONbOVrS:vhT3FRTKBO6upHPijWdT

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

Botnet

Default

C2

seznam.zapto.org:6606

seznam.zapto.org:7707

seznam.zapto.org:8808

millaa.publicvm.com:6606

millaa.publicvm.com:7707

millaa.publicvm.com:8808

Mutex

egleynudkbe

Attributes
  • delay

    6

  • install

    true

  • install_file

    microsefto.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e.exe
    "C:\Users\Admin\AppData\Local\Temp\9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e /tr '"C:\Users\Admin\AppData\Roaming\microsefto.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /ru system /rl highest /tn 9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e /tr '"C:\Users\Admin\AppData\Roaming\microsefto.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1088
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD2CA.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:456
      • C:\Users\Admin\AppData\Roaming\microsefto.exe
        "C:\Users\Admin\AppData\Roaming\microsefto.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD2CA.tmp.bat
    Filesize

    154B

    MD5

    cbadbd8a2c2b43b7b1518601e1ffbf29

    SHA1

    7351671a9ee21715a96c54e802eefc62a8099ba5

    SHA256

    2dabfd757a024857991276fbbad1381708da23bf4bd4887572e3045f0ec7d76e

    SHA512

    902505a1a5418dd6c64576e4339f63bbcf37267e2016fc0527b5f7891780a82ae4d060a4676ef1d6676b64cead2988830344353fe3201b892f30a7e4577dfb54

  • C:\Users\Admin\AppData\Roaming\microsefto.exe
    Filesize

    1.3MB

    MD5

    1a9f14de010f2c090d00b96aedf324d0

    SHA1

    9adba3d0a2364f3c620c0f81a34963ed7c6834fe

    SHA256

    9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e

    SHA512

    f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0

  • C:\Users\Admin\AppData\Roaming\microsefto.exe
    Filesize

    1.3MB

    MD5

    1a9f14de010f2c090d00b96aedf324d0

    SHA1

    9adba3d0a2364f3c620c0f81a34963ed7c6834fe

    SHA256

    9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e

    SHA512

    f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0

  • \Users\Admin\AppData\Roaming\microsefto.exe
    Filesize

    1.3MB

    MD5

    1a9f14de010f2c090d00b96aedf324d0

    SHA1

    9adba3d0a2364f3c620c0f81a34963ed7c6834fe

    SHA256

    9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e

    SHA512

    f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0

  • memory/456-61-0x0000000000000000-mapping.dmp
  • memory/980-57-0x0000000000000000-mapping.dmp
  • memory/1084-58-0x0000000000000000-mapping.dmp
  • memory/1088-59-0x0000000000000000-mapping.dmp
  • memory/1452-56-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1452-55-0x0000000000370000-0x0000000000382000-memory.dmp
    Filesize

    72KB

  • memory/1452-54-0x00000000009C0000-0x0000000000B18000-memory.dmp
    Filesize

    1.3MB

  • memory/1804-64-0x0000000000000000-mapping.dmp
  • memory/1804-66-0x0000000000E80000-0x0000000000FD8000-memory.dmp
    Filesize

    1.3MB