Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    18-02-2022 11:16

General

  • Target

    af1c3dd3dc0c3a7e1b4d829f79077e41e17ce8f95cbdcfef7cc7bc0e5b18c7d8.exe

  • Size

    32KB

  • MD5

    cc1b6971441d2ec84c14247d4f014912

  • SHA1

    a786dcb3bffe527a6954d3c242138d34707e21d3

  • SHA256

    af1c3dd3dc0c3a7e1b4d829f79077e41e17ce8f95cbdcfef7cc7bc0e5b18c7d8

  • SHA512

    a91cf7ebd024a5431ee8e2202740809fb6dace5d4965be107b6f83bbed34f21bde21d45a79e08401791cd204db8d9c23b00d791f8bc5714a6e33022f8aada77b

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8755

Mutex

gyQ12!.,=FD7trew

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af1c3dd3dc0c3a7e1b4d829f79077e41e17ce8f95cbdcfef7cc7bc0e5b18c7d8.exe
    "C:\Users\Admin\AppData\Local\Temp\af1c3dd3dc0c3a7e1b4d829f79077e41e17ce8f95cbdcfef7cc7bc0e5b18c7d8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:3348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:1944
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:3604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:492
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:3628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:3724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping yahoo.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\PING.EXE
        ping yahoo.com
        3⤵
        • Runs ping.exe
        PID:2472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:2596
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:2900
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3464
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1416

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2596-135-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2596-136-0x0000000074B9E000-0x0000000074B9F000-memory.dmp
      Filesize

      4KB

    • memory/2596-137-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/2596-138-0x0000000005770000-0x000000000580C000-memory.dmp
      Filesize

      624KB

    • memory/2596-139-0x0000000005810000-0x0000000005876000-memory.dmp
      Filesize

      408KB

    • memory/3312-130-0x0000000074B9E000-0x0000000074B9F000-memory.dmp
      Filesize

      4KB

    • memory/3312-131-0x00000000003C0000-0x00000000003CE000-memory.dmp
      Filesize

      56KB

    • memory/3312-132-0x000000000C500000-0x000000000CAA4000-memory.dmp
      Filesize

      5.6MB

    • memory/3312-133-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/3312-134-0x0000000005580000-0x0000000005612000-memory.dmp
      Filesize

      584KB