Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    24-02-2022 08:36

General

  • Target

    1dfb8f4b408ad8a763e4655e90c07093.exe

  • Size

    668KB

  • MD5

    1dfb8f4b408ad8a763e4655e90c07093

  • SHA1

    be332a245adcd81707dd3de6b60653e2f68a0256

  • SHA256

    a7999bf95618f2e2c37c5d0e805f8ff4fa44d2254e0ee0175df630f386a0c979

  • SHA512

    a7af9a29cc5942ca67473f0f25f919bd22b6510b8f9738121dbac2f248dcfdbadc086097c120e00bba3df1fd08f7881d54fa3ec0a3775a0ab01219aa5991f9df

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8755

Mutex

gyQ12!.,=FD7trew

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dfb8f4b408ad8a763e4655e90c07093.exe
    "C:\Users\Admin\AppData\Local\Temp\1dfb8f4b408ad8a763e4655e90c07093.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 20
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Windows\SysWOW64\timeout.exe
        timeout 20
        3⤵
        • Delays execution with timeout.exe
        PID:3264
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:2796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1636-130-0x000000007454E000-0x000000007454F000-memory.dmp
      Filesize

      4KB

    • memory/1636-131-0x0000000000D00000-0x0000000000DAE000-memory.dmp
      Filesize

      696KB

    • memory/1636-132-0x0000000005730000-0x0000000005731000-memory.dmp
      Filesize

      4KB

    • memory/1636-133-0x0000000001620000-0x00000000016B2000-memory.dmp
      Filesize

      584KB

    • memory/2796-134-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2796-135-0x000000007454E000-0x000000007454F000-memory.dmp
      Filesize

      4KB

    • memory/2796-136-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB