Analysis

  • max time kernel
    111s
  • max time network
    202s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 09:44

General

  • Target

    bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43.exe

  • Size

    309KB

  • MD5

    5cdfcd6d591946dec15cec637f7826e6

  • SHA1

    7959aeda9d64e19b9eeed15003c49a0c62eadf45

  • SHA256

    bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43

  • SHA512

    e8a3363aaaecc5902aa93b4754d24e03c86cabe4132f6aa0111c8b575fcfa5b0e1ff7127279f0808f83c01547e043efffe628207272d1d61aa8697c926ac194b

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8754

Mutex

gyQ12!.,=FDpsdf2_@

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43.exe
    "C:\Users\Admin\AppData\Local\Temp\bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMgAzAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout 23
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\timeout.exe
          timeout 23
          4⤵
          • Delays execution with timeout.exe
          PID:1116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/468-60-0x0000000071D72000-0x0000000071D74000-memory.dmp
    Filesize

    8KB

  • memory/468-62-0x0000000002622000-0x0000000002624000-memory.dmp
    Filesize

    8KB

  • memory/468-61-0x0000000002621000-0x0000000002622000-memory.dmp
    Filesize

    4KB

  • memory/468-59-0x0000000002620000-0x0000000002621000-memory.dmp
    Filesize

    4KB

  • memory/468-58-0x0000000071D71000-0x0000000071D72000-memory.dmp
    Filesize

    4KB

  • memory/1796-65-0x0000000004910000-0x000000000495C000-memory.dmp
    Filesize

    304KB

  • memory/1796-56-0x0000000076C61000-0x0000000076C63000-memory.dmp
    Filesize

    8KB

  • memory/1796-55-0x0000000000950000-0x00000000009A4000-memory.dmp
    Filesize

    336KB

  • memory/1796-63-0x0000000004140000-0x0000000004180000-memory.dmp
    Filesize

    256KB

  • memory/1796-64-0x0000000000740000-0x0000000000770000-memory.dmp
    Filesize

    192KB

  • memory/1796-54-0x0000000074D3E000-0x0000000074D3F000-memory.dmp
    Filesize

    4KB

  • memory/1796-66-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB

  • memory/1820-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-68-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-69-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-70-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-71-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-73-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1820-74-0x0000000074BCE000-0x0000000074BCF000-memory.dmp
    Filesize

    4KB

  • memory/1820-75-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
    Filesize

    4KB