Analysis
-
max time kernel
144s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
27-04-2022 02:46
Static task
static1
Behavioral task
behavioral1
Sample
more.exe
Resource
win7-20220414-en
General
-
Target
more.exe
-
Size
299KB
-
MD5
8594d64e02a9dd1fb5ab412e246fe599
-
SHA1
d63784f4e964151b3b4e41bb5ed0c6597b56762f
-
SHA256
1660e0ec19de33e8fc633f7f8538b0b19f05765ecdacc63f2e43bdc4c716096e
-
SHA512
852f91245dce8ac5115feae6fc0a963b72810468f35d483497076e5a811c89eebd754673d7c48be78b77f6ac7bed3cfe6dba00666894dc3b5f3b15bf5ef2c36e
Malware Config
Extracted
asyncrat
0.5.7B
Default
91.193.75.132:9191
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
images.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4108-140-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Executes dropped EXE 2 IoCs
Processes:
images.exeimages.exepid process 1144 images.exe 3864 images.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
more.exemore.exeimages.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation more.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation more.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation images.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
more.exeimages.exedescription pid process target process PID 4788 set thread context of 4108 4788 more.exe more.exe PID 1144 set thread context of 3864 1144 images.exe images.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 3540 schtasks.exe 1288 schtasks.exe 3180 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 812 timeout.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
powershell.exemore.exepowershell.exepid process 4608 powershell.exe 4608 powershell.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 4108 more.exe 1872 powershell.exe 1872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exemore.exepowershell.exeimages.exedescription pid process Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 4108 more.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 3864 images.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
more.exemore.execmd.execmd.exeimages.exedescription pid process target process PID 4788 wrote to memory of 4608 4788 more.exe powershell.exe PID 4788 wrote to memory of 4608 4788 more.exe powershell.exe PID 4788 wrote to memory of 4608 4788 more.exe powershell.exe PID 4788 wrote to memory of 3540 4788 more.exe schtasks.exe PID 4788 wrote to memory of 3540 4788 more.exe schtasks.exe PID 4788 wrote to memory of 3540 4788 more.exe schtasks.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4788 wrote to memory of 4108 4788 more.exe more.exe PID 4108 wrote to memory of 3004 4108 more.exe cmd.exe PID 4108 wrote to memory of 3004 4108 more.exe cmd.exe PID 4108 wrote to memory of 3004 4108 more.exe cmd.exe PID 4108 wrote to memory of 2396 4108 more.exe cmd.exe PID 4108 wrote to memory of 2396 4108 more.exe cmd.exe PID 4108 wrote to memory of 2396 4108 more.exe cmd.exe PID 3004 wrote to memory of 1288 3004 cmd.exe schtasks.exe PID 3004 wrote to memory of 1288 3004 cmd.exe schtasks.exe PID 3004 wrote to memory of 1288 3004 cmd.exe schtasks.exe PID 2396 wrote to memory of 812 2396 cmd.exe timeout.exe PID 2396 wrote to memory of 812 2396 cmd.exe timeout.exe PID 2396 wrote to memory of 812 2396 cmd.exe timeout.exe PID 2396 wrote to memory of 1144 2396 cmd.exe images.exe PID 2396 wrote to memory of 1144 2396 cmd.exe images.exe PID 2396 wrote to memory of 1144 2396 cmd.exe images.exe PID 1144 wrote to memory of 1872 1144 images.exe powershell.exe PID 1144 wrote to memory of 1872 1144 images.exe powershell.exe PID 1144 wrote to memory of 1872 1144 images.exe powershell.exe PID 1144 wrote to memory of 3180 1144 images.exe schtasks.exe PID 1144 wrote to memory of 3180 1144 images.exe schtasks.exe PID 1144 wrote to memory of 3180 1144 images.exe schtasks.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe PID 1144 wrote to memory of 3864 1144 images.exe images.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\more.exe"C:\Users\Admin\AppData\Local\Temp\more.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UiKVWpFsayx.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UiKVWpFsayx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDDB.tmp"2⤵
- Creates scheduled task(s)
PID:3540
-
-
C:\Users\Admin\AppData\Local\Temp\more.exe"C:\Users\Admin\AppData\Local\Temp\more.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"'4⤵
- Creates scheduled task(s)
PID:1288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2309.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:812
-
-
C:\Users\Admin\AppData\Roaming\images.exe"C:\Users\Admin\AppData\Roaming\images.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UiKVWpFsayx.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UiKVWpFsayx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC459.tmp"5⤵
- Creates scheduled task(s)
PID:3180
-
-
C:\Users\Admin\AppData\Roaming\images.exe"C:\Users\Admin\AppData\Roaming\images.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD536e4042ea87599ceac985654df2f46f2
SHA155cc02f7bc23958325424bf0bf9481225a2b96bf
SHA256eb645bbb69e7480831e60e39a93ebbd5cb24e0fdccd3c87a5de5f8376d2b7b5a
SHA51290d6d4da17c533d42c24dde3e6e05ccb3047690bc3aeb114fde3f97063acb3db816a5384f9203650e68917b366d48b22fddb7da3ad8c39dd4eecef05799b0bf7
-
Filesize
150B
MD52120a315982fdce8ec3d49af22c492f0
SHA142595ff4b10469786efcdc2062ef0e0d993d54d2
SHA256f4d580d20e27853f4590943114c4936e178f051d5408253fcff222b3ebef4f06
SHA51295d9e73e78618006b69d21b15636a08d29acdd49b3367d90fb33594d65ba5b3f02f009f0ffed6a8390f22d434badad5577d04a2a6d5ab1cddcdb98e7fc1b6a11
-
Filesize
1KB
MD5eeffa4131f730e9f9a80d1e0d365cedc
SHA147984a561e428409612001911451601a0cd6212f
SHA25600a640af7c383871bf3fa39ec0d89f312ac7236522b41dea3257af02975bb339
SHA5124bfd478243a0f4d4e9842895fc477febf27cd7ce604f21710aa63235b26f283905aad454acfa15c480e20909d11f7e9c603602f7b3dcf7206f23fce220d686b3
-
Filesize
1KB
MD5eeffa4131f730e9f9a80d1e0d365cedc
SHA147984a561e428409612001911451601a0cd6212f
SHA25600a640af7c383871bf3fa39ec0d89f312ac7236522b41dea3257af02975bb339
SHA5124bfd478243a0f4d4e9842895fc477febf27cd7ce604f21710aa63235b26f283905aad454acfa15c480e20909d11f7e9c603602f7b3dcf7206f23fce220d686b3
-
Filesize
299KB
MD58594d64e02a9dd1fb5ab412e246fe599
SHA1d63784f4e964151b3b4e41bb5ed0c6597b56762f
SHA2561660e0ec19de33e8fc633f7f8538b0b19f05765ecdacc63f2e43bdc4c716096e
SHA512852f91245dce8ac5115feae6fc0a963b72810468f35d483497076e5a811c89eebd754673d7c48be78b77f6ac7bed3cfe6dba00666894dc3b5f3b15bf5ef2c36e
-
Filesize
299KB
MD58594d64e02a9dd1fb5ab412e246fe599
SHA1d63784f4e964151b3b4e41bb5ed0c6597b56762f
SHA2561660e0ec19de33e8fc633f7f8538b0b19f05765ecdacc63f2e43bdc4c716096e
SHA512852f91245dce8ac5115feae6fc0a963b72810468f35d483497076e5a811c89eebd754673d7c48be78b77f6ac7bed3cfe6dba00666894dc3b5f3b15bf5ef2c36e
-
Filesize
299KB
MD58594d64e02a9dd1fb5ab412e246fe599
SHA1d63784f4e964151b3b4e41bb5ed0c6597b56762f
SHA2561660e0ec19de33e8fc633f7f8538b0b19f05765ecdacc63f2e43bdc4c716096e
SHA512852f91245dce8ac5115feae6fc0a963b72810468f35d483497076e5a811c89eebd754673d7c48be78b77f6ac7bed3cfe6dba00666894dc3b5f3b15bf5ef2c36e