Analysis

  • max time kernel
    113s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 09:18

General

  • Target

    938483_2930_8483_invoice_3473_november_2021.pdf.exe

  • Size

    1.2MB

  • MD5

    668cbb9d01d55ca7ec4e1a41d498ea34

  • SHA1

    ee3b32d73904bc7111524611b94b058d7cabbdaa

  • SHA256

    0e7d9b0985b55dbf3c9978c57f6cf0c76e36751517ad6b224cdee2fe221cc9ca

  • SHA512

    5ef8541cfc6857abbb30a0a5bcc50ec7e14f0750e9695fcb4b011675cbf29fa0cd99cafc9ccb1e47d9337088da159e0d8bce7058c578bdc6171646bc9f75ca8a

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

exportmunic007.duckdns.org:6606

exportmunic007.duckdns.org:7707

exportmunic007.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\938483_2930_8483_invoice_3473_november_2021.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\938483_2930_8483_invoice_3473_november_2021.pdf.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3088

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-116-0x0000000000F30000-0x0000000001064000-memory.dmp
    Filesize

    1.2MB

  • memory/2548-117-0x00000000059B0000-0x0000000005A26000-memory.dmp
    Filesize

    472KB

  • memory/2548-118-0x0000000005B00000-0x0000000005B9C000-memory.dmp
    Filesize

    624KB

  • memory/2548-119-0x0000000005980000-0x000000000599E000-memory.dmp
    Filesize

    120KB

  • memory/2548-120-0x0000000005930000-0x00000000059A6000-memory.dmp
    Filesize

    472KB

  • memory/2548-121-0x0000000005BA0000-0x0000000005C44000-memory.dmp
    Filesize

    656KB

  • memory/2548-122-0x0000000005AB0000-0x0000000005AF0000-memory.dmp
    Filesize

    256KB

  • memory/2548-123-0x00000000074E0000-0x00000000079DE000-memory.dmp
    Filesize

    5.0MB

  • memory/2548-124-0x00000000070F0000-0x0000000007156000-memory.dmp
    Filesize

    408KB

  • memory/3088-125-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3088-126-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB