Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    10-02-2022 20:19

General

  • Target

    5cdfcd6d591946dec15cec637f7826e6.exe

  • Size

    309KB

  • MD5

    5cdfcd6d591946dec15cec637f7826e6

  • SHA1

    7959aeda9d64e19b9eeed15003c49a0c62eadf45

  • SHA256

    bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43

  • SHA512

    e8a3363aaaecc5902aa93b4754d24e03c86cabe4132f6aa0111c8b575fcfa5b0e1ff7127279f0808f83c01547e043efffe628207272d1d61aa8697c926ac194b

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8754

Mutex

gyQ12!.,=FDpsdf2_@

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cdfcd6d591946dec15cec637f7826e6.exe
    "C:\Users\Admin\AppData\Local\Temp\5cdfcd6d591946dec15cec637f7826e6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMgAzAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout 23
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\SysWOW64\timeout.exe
          timeout 23
          4⤵
          • Delays execution with timeout.exe
          PID:1912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:1216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-60-0x00000000023B1000-0x00000000023B2000-memory.dmp
      Filesize

      4KB

    • memory/584-61-0x00000000023B2000-0x00000000023B4000-memory.dmp
      Filesize

      8KB

    • memory/584-59-0x0000000071D82000-0x0000000071D84000-memory.dmp
      Filesize

      8KB

    • memory/584-57-0x0000000071D81000-0x0000000071D82000-memory.dmp
      Filesize

      4KB

    • memory/584-58-0x00000000023B0000-0x00000000023B1000-memory.dmp
      Filesize

      4KB

    • memory/1216-69-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1216-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1216-74-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/1216-73-0x00000000739EE000-0x00000000739EF000-memory.dmp
      Filesize

      4KB

    • memory/1216-72-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1216-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1216-70-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1216-66-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1592-63-0x0000000000810000-0x0000000000840000-memory.dmp
      Filesize

      192KB

    • memory/1592-65-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB

    • memory/1592-53-0x0000000000F40000-0x0000000000F94000-memory.dmp
      Filesize

      336KB

    • memory/1592-64-0x00000000048F0000-0x000000000493C000-memory.dmp
      Filesize

      304KB

    • memory/1592-55-0x0000000074AFE000-0x0000000074AFF000-memory.dmp
      Filesize

      4KB

    • memory/1592-62-0x0000000000EA0000-0x0000000000EE0000-memory.dmp
      Filesize

      256KB

    • memory/1592-54-0x0000000075D51000-0x0000000075D53000-memory.dmp
      Filesize

      8KB