Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-12-2020 09:41

General

  • Target

    registrator.exe

  • Size

    10.2MB

  • MD5

    e90adc914ffed2f7601beb33403e3a1a

  • SHA1

    54343f9d673ba8a041a9d90ef706ab37c43a2aa9

  • SHA256

    bccd9bf98be271d65f16e5c30c7a886157386717856857a1089f0abfc04aa5a1

  • SHA512

    d5b369ecacf603fbf143ec6262f237a19969ff0785de403369d8fb707641c09295dc1a40b47f2b399559b9f19dfc06ef4fba6b925abff85e64ba2f758201fc6b

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\registrator.exe
    "C:\Users\Admin\AppData\Local\Temp\registrator.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

4
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

4
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\sqlite3.dll
    MD5

    7bc084895c61622dfc86e9b9904db093

    SHA1

    f421313979ddfaeb951bc8f7d6a0d89c63d2bb3c

    SHA256

    75d6bdc2ce9e0e718f99897910bfadeaac3d8d7cf2f08ddc4129f7441a525079

    SHA512

    6e4cfdae9e4d1f88e5b6d82c8e658cdfdcefdde47d6834c9dc18b7ba9499aca1a868c58ec4e36efb1856ba65f0fd8cc1ace1662d235cec6dfa7c0e0b5251de67

  • memory/740-9-0x0000023527720000-0x0000023527721000-memory.dmp
    Filesize

    4KB

  • memory/740-5-0x00000235419C0000-0x0000023542FBE000-memory.dmp
    Filesize

    22.0MB

  • memory/740-6-0x0000023529070000-0x0000023529071000-memory.dmp
    Filesize

    4KB

  • memory/740-7-0x0000023544350000-0x000002354446D000-memory.dmp
    Filesize

    1.1MB

  • memory/740-8-0x0000023544470000-0x00000235445B5000-memory.dmp
    Filesize

    1.3MB

  • memory/740-2-0x00007FFD72180000-0x00007FFD72B6C000-memory.dmp
    Filesize

    9.9MB

  • memory/740-10-0x00000235417E0000-0x00000235417E1000-memory.dmp
    Filesize

    4KB

  • memory/740-11-0x0000023541940000-0x0000023541996000-memory.dmp
    Filesize

    344KB

  • memory/740-12-0x00000235448C0000-0x00000235448C1000-memory.dmp
    Filesize

    4KB

  • memory/740-13-0x00000235448E0000-0x0000023544953000-memory.dmp
    Filesize

    460KB

  • memory/740-3-0x00000235269A0000-0x00000235269A1000-memory.dmp
    Filesize

    4KB

  • memory/740-15-0x000002354A720000-0x000002354A721000-memory.dmp
    Filesize

    4KB