Analysis

  • max time kernel
    41s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 17:06

General

  • Target

    e16de135773985fd9ef2e0afb94f774a.exe

  • Size

    45KB

  • MD5

    e16de135773985fd9ef2e0afb94f774a

  • SHA1

    84c2dd69ec6247cea480925d9ecfc728f5d04c58

  • SHA256

    af32b03c1fdbc8a4dd60fdea328134b6a34946c7c77cd743600a2101a70c6630

  • SHA512

    0573dbceabcef8f74d6a32d45645ad297b6f28e7f26043ce0c1a68bd24cb8a67b75158050e2ee4b1dcdd37b660da26ecc135dd3deb630dee9c10a3863e817c34

  • SSDEEP

    768:DuwQNToEjaNLWU3zKZmo2q723YZJugbbb409ybdPIK/JjbOgX3iWS9UmozmBDZfx:DuwQNToqaS2DYosymK/pbxXSzdfx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

sr5gsedfgwsers.freemyip.com:15420

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    tmpC723.tmp.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e16de135773985fd9ef2e0afb94f774a.exe
    "C:\Users\Admin\AppData\Local\Temp\e16de135773985fd9ef2e0afb94f774a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "tmpC723.tmp" /tr '"C:\Users\Admin\AppData\Local\Temp\tmpC723.tmp.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "tmpC723.tmp" /tr '"C:\Users\Admin\AppData\Local\Temp\tmpC723.tmp.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:576
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp190D.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:272
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1164
      • C:\Users\Admin\AppData\Local\Temp\tmpC723.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpC723.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp190D.tmp.bat
    Filesize

    158B

    MD5

    00671d07162cdd54d464253cd419a79b

    SHA1

    d0e65ea1f3a2ac0eed7e403fde395a61d4238bf5

    SHA256

    b6b40ec955d2d2dcc3feffd51b1b4d12403258ca77deb9df614bd1b9bc85f32e

    SHA512

    8e1cab1449c7dce21a6aa602f3f8c1360b148e01d418ffa0bc91d0f866b9920b7455fea8e8113f0db3dfaa5882b0dcdf7f21b79b84fa8bf8dc71d8523a6b7eb8

  • C:\Users\Admin\AppData\Local\Temp\tmpC723.tmp.exe
    Filesize

    45KB

    MD5

    e16de135773985fd9ef2e0afb94f774a

    SHA1

    84c2dd69ec6247cea480925d9ecfc728f5d04c58

    SHA256

    af32b03c1fdbc8a4dd60fdea328134b6a34946c7c77cd743600a2101a70c6630

    SHA512

    0573dbceabcef8f74d6a32d45645ad297b6f28e7f26043ce0c1a68bd24cb8a67b75158050e2ee4b1dcdd37b660da26ecc135dd3deb630dee9c10a3863e817c34

  • C:\Users\Admin\AppData\Local\Temp\tmpC723.tmp.exe
    Filesize

    45KB

    MD5

    e16de135773985fd9ef2e0afb94f774a

    SHA1

    84c2dd69ec6247cea480925d9ecfc728f5d04c58

    SHA256

    af32b03c1fdbc8a4dd60fdea328134b6a34946c7c77cd743600a2101a70c6630

    SHA512

    0573dbceabcef8f74d6a32d45645ad297b6f28e7f26043ce0c1a68bd24cb8a67b75158050e2ee4b1dcdd37b660da26ecc135dd3deb630dee9c10a3863e817c34

  • \Users\Admin\AppData\Local\Temp\tmpC723.tmp.exe
    Filesize

    45KB

    MD5

    e16de135773985fd9ef2e0afb94f774a

    SHA1

    84c2dd69ec6247cea480925d9ecfc728f5d04c58

    SHA256

    af32b03c1fdbc8a4dd60fdea328134b6a34946c7c77cd743600a2101a70c6630

    SHA512

    0573dbceabcef8f74d6a32d45645ad297b6f28e7f26043ce0c1a68bd24cb8a67b75158050e2ee4b1dcdd37b660da26ecc135dd3deb630dee9c10a3863e817c34

  • memory/272-57-0x0000000000000000-mapping.dmp
  • memory/288-56-0x0000000000000000-mapping.dmp
  • memory/576-58-0x0000000000000000-mapping.dmp
  • memory/1164-60-0x0000000000000000-mapping.dmp
  • memory/1636-54-0x00000000003B0000-0x00000000003C2000-memory.dmp
    Filesize

    72KB

  • memory/1636-55-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1964-63-0x0000000000000000-mapping.dmp
  • memory/1964-65-0x0000000000AD0000-0x0000000000AE2000-memory.dmp
    Filesize

    72KB