Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:57

General

  • Target

    swift message.exe

  • Size

    324KB

  • MD5

    93859a46557699b2689840de0df68318

  • SHA1

    2f8c20dfc3fa635c5a4c88b4edee85c18b08a94d

  • SHA256

    d2795ed096e7331d84947a9ba6a1c3fae5203b50f5a3563bda0382ab84e1c8bb

  • SHA512

    bf1b3bcc1564e1c22095926f8eb9848ad740685d4744af56e1fe0487f52a20ff64a9732ff1933cafddf86959db56f34034b6e1d0bc85088b3a259be64ed79ec5

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Forwork

C2

sack517.ddns.net:6565

sack517.duckdns.org:6565

Mutex

AsyncMutex_dgh6775Pxz

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • CoreCCC Packer 1 IoCs

    Detects CoreCCC packer used to load .NET malware.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift message.exe
    "C:\Users\Admin\AppData\Local\Temp\swift message.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jpvofbpTWi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E17.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:204
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3080

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1E17.tmp
    Filesize

    1KB

    MD5

    3d3abeca7a65458a0b6438f99269621d

    SHA1

    2001142a8917c7db7bb53e50caa1e34a4e3f6b57

    SHA256

    b213bdf0fd76608738b120fa9c9aaef89b689750ff5c2468729e9bd1fe00071b

    SHA512

    55a42ecf249b9b2ae0ee926231ba8db31c90b9950631559eb9bc08d89d79888d8ab695244627b3d3e5d96ccfc2080833d65c4a94058f66e5ca770c10b596a179

  • memory/204-136-0x0000000000000000-mapping.dmp
  • memory/980-130-0x0000000000100000-0x0000000000156000-memory.dmp
    Filesize

    344KB

  • memory/980-131-0x00000000095A0000-0x0000000009B44000-memory.dmp
    Filesize

    5.6MB

  • memory/980-132-0x0000000004C70000-0x0000000004D02000-memory.dmp
    Filesize

    584KB

  • memory/980-133-0x0000000004AC0000-0x0000000004ACA000-memory.dmp
    Filesize

    40KB

  • memory/980-134-0x00000000092F0000-0x000000000938C000-memory.dmp
    Filesize

    624KB

  • memory/980-135-0x0000000009390000-0x00000000093F6000-memory.dmp
    Filesize

    408KB

  • memory/3080-138-0x0000000000000000-mapping.dmp
  • memory/3080-139-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB