Analysis

  • max time kernel
    82s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 21:16

General

  • Target

    iFYEJ.exe

  • Size

    2.5MB

  • MD5

    acfe53c70928d44f9cf498495145ec84

  • SHA1

    2a12b327d4e5628904cc25c5f134732d6265e662

  • SHA256

    b706de1b9f7ef2d7f6c4d5fddd9525d907a7a0fdb087d98c4a01589f6178edc7

  • SHA512

    345143bcc9895282d2843efee182eb07bc0d0179c0c1e6ffcdd7ff9f1d44c252ffccb1b56c2b48c70b554f3427f6a1c23a6ea6b1c9e76edcbe655e88e247741c

  • SSDEEP

    49152:Gg8nNv+SzYW4ZOUB5hempuE8OOTRmgysj8k4:Gg8h14

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

89.117.21.143:6606

89.117.21.143:7707

89.117.21.143:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\iFYEJ.exe
    "C:\Users\Admin\AppData\Local\Temp\iFYEJ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /C schtasks /create /tn \oFNTE /tr "C:\Users\Admin\AppData\Local\Temp\iFYEJ.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn \oFNTE /tr "C:\Users\Admin\AppData\Local\Temp\iFYEJ.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /f
        3⤵
        • Creates scheduled task(s)
        PID:3076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3772

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3076-135-0x0000000000000000-mapping.dmp
  • memory/3772-136-0x0000000000000000-mapping.dmp
  • memory/3772-137-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3772-138-0x0000000005710000-0x00000000057AC000-memory.dmp
    Filesize

    624KB

  • memory/3772-139-0x0000000005820000-0x0000000005886000-memory.dmp
    Filesize

    408KB

  • memory/3952-134-0x0000000000000000-mapping.dmp
  • memory/4396-132-0x00000000003C0000-0x0000000000648000-memory.dmp
    Filesize

    2.5MB

  • memory/4396-133-0x00000000055E0000-0x0000000005B84000-memory.dmp
    Filesize

    5.6MB