Analysis

  • max time kernel
    154s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:44

General

  • Target

    bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43.exe

  • Size

    309KB

  • MD5

    5cdfcd6d591946dec15cec637f7826e6

  • SHA1

    7959aeda9d64e19b9eeed15003c49a0c62eadf45

  • SHA256

    bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43

  • SHA512

    e8a3363aaaecc5902aa93b4754d24e03c86cabe4132f6aa0111c8b575fcfa5b0e1ff7127279f0808f83c01547e043efffe628207272d1d61aa8697c926ac194b

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8754

Mutex

gyQ12!.,=FDpsdf2_@

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43.exe
    "C:\Users\Admin\AppData\Local\Temp\bc0c6f07b05e4c29bae36fedd9e58e1cd0148d777a68d50ec5104567d9e3ce43.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMgAzAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout 23
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3452
        • C:\Windows\SysWOW64\timeout.exe
          timeout 23
          4⤵
          • Delays execution with timeout.exe
          PID:2556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:1708
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:2208
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:2448
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1708-146-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1708-150-0x0000000005F50000-0x00000000064F4000-memory.dmp
      Filesize

      5.6MB

    • memory/1708-149-0x0000000005900000-0x000000000599C000-memory.dmp
      Filesize

      624KB

    • memory/1708-148-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/1708-147-0x000000007464E000-0x000000007464F000-memory.dmp
      Filesize

      4KB

    • memory/3188-140-0x0000000007540000-0x00000000075A6000-memory.dmp
      Filesize

      408KB

    • memory/3188-138-0x0000000006DA0000-0x00000000073C8000-memory.dmp
      Filesize

      6.2MB

    • memory/3188-139-0x0000000006B50000-0x0000000006B72000-memory.dmp
      Filesize

      136KB

    • memory/3188-141-0x00000000075B0000-0x0000000007616000-memory.dmp
      Filesize

      408KB

    • memory/3188-142-0x0000000007BF0000-0x0000000007C0E000-memory.dmp
      Filesize

      120KB

    • memory/3188-143-0x0000000000EB5000-0x0000000000EB7000-memory.dmp
      Filesize

      8KB

    • memory/3188-137-0x0000000000EB2000-0x0000000000EB3000-memory.dmp
      Filesize

      4KB

    • memory/3188-136-0x0000000000E50000-0x0000000000E86000-memory.dmp
      Filesize

      216KB

    • memory/3188-135-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
      Filesize

      4KB

    • memory/3188-134-0x00000000746FE000-0x00000000746FF000-memory.dmp
      Filesize

      4KB

    • memory/3304-130-0x00000000746FE000-0x00000000746FF000-memory.dmp
      Filesize

      4KB

    • memory/3304-145-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/3304-131-0x0000000000290000-0x00000000002E4000-memory.dmp
      Filesize

      336KB