Analysis

  • max time kernel
    165s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    01-02-2022 04:43

General

  • Target

    a4e4d40fd07df5f60ccf8ce1f8657ae5bde6d46132e8a463b5f38805b1a2e889.exe

  • Size

    46KB

  • MD5

    2ec920d1c532498ff39e412ee115874b

  • SHA1

    977d07e8cd63833b2a84dd16c417e9d83b01048d

  • SHA256

    a4e4d40fd07df5f60ccf8ce1f8657ae5bde6d46132e8a463b5f38805b1a2e889

  • SHA512

    9fc9bfd1149a74d9b8b3efe183724d6ebf0a73bbdb8c132c2cd6c243eb076e3f77a5dcf4548c861fdbdb8cab610c1ab581bffefbeecaf7308c188f06d4feebe9

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4e4d40fd07df5f60ccf8ce1f8657ae5bde6d46132e8a463b5f38805b1a2e889.exe
    "C:\Users\Admin\AppData\Local\Temp\a4e4d40fd07df5f60ccf8ce1f8657ae5bde6d46132e8a463b5f38805b1a2e889.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 19e0b2bb46ff2e2970ab046235e458ae usKK10gzFUaaKekVHlVCEA.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:4028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1492-130-0x0000000000960000-0x0000000000972000-memory.dmp
    Filesize

    72KB

  • memory/1492-131-0x0000000002930000-0x0000000002960000-memory.dmp
    Filesize

    192KB