Analysis

  • max time kernel
    156s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-09-2021 06:05

General

  • Target

    15c1451a81dc6fb54079174780cc9855.exe

  • Size

    650KB

  • MD5

    15c1451a81dc6fb54079174780cc9855

  • SHA1

    aac1bd5467270bb06e58534127a8138a6d79a3ab

  • SHA256

    482621874529120c0ae30b4b1bd26d87bb4fa83a77934c01b16342c85e472fdf

  • SHA512

    b0a021cda43968d3021674d9ba602005e9889c04329857f0c71756dbc271bd13cb37f28c34d3613539aa7501fe62c4dd27878282979d9f989f4c47a944b761fe

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

18

C2

185.157.160.136:1973

Mutex

df4Rtg34dFjwr

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15c1451a81dc6fb54079174780cc9855.exe
    "C:\Users\Admin\AppData\Local\Temp\15c1451a81dc6fb54079174780cc9855.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\iygtuk.exe"' & exit
        3⤵
          PID:3364
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\iygtuk.exe"'
            4⤵
              PID:856

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1000-116-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1000-117-0x000000000040C68E-mapping.dmp
      • memory/1000-120-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
        Filesize

        4KB

      • memory/1000-121-0x00000000057A0000-0x00000000057A1000-memory.dmp
        Filesize

        4KB

      • memory/1000-122-0x0000000005D40000-0x0000000005D41000-memory.dmp
        Filesize

        4KB

      • memory/1000-123-0x00000000058B0000-0x00000000058B1000-memory.dmp
        Filesize

        4KB

      • memory/1000-124-0x00000000026D0000-0x00000000026D1000-memory.dmp
        Filesize

        4KB

      • memory/1000-125-0x0000000002650000-0x000000000266B000-memory.dmp
        Filesize

        108KB

      • memory/1000-126-0x0000000007780000-0x0000000007781000-memory.dmp
        Filesize

        4KB

      • memory/3364-127-0x0000000000000000-mapping.dmp