Analysis

  • max time kernel
    156s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:19

General

  • Target

    NEW AUGUST PO no645678.exe

  • Size

    156KB

  • MD5

    305f2747892b5f6d71320299e5c0c577

  • SHA1

    187f9a3d1c59de18b76f17a533adbf2cc23e8cae

  • SHA256

    423654743684a77ccf595dc264bdf6dc6a0b61507d1743f25f7a4e32ce1e13dc

  • SHA512

    1ff3bca50fed788224c0826270c1f0c760e1ba3f65f255c1110760f033180ba9558616a91c638fd10c8605e17cf140a6b98392a8988978c1d866cf29b20a5799

Malware Config

Extracted

Family

asyncrat

Version

0.5.6A

Botnet

5

C2

79.134.225.85:1515

kurtbloomberg.ddns.net:1515

Mutex

chsxzzvrmtz

Attributes
  • delay

    0

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW AUGUST PO no645678.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW AUGUST PO no645678.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v abobex /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\abobex.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v abobex /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\abobex.exe"
        3⤵
        • Adds Run key to start application
        PID:3560
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\abobex.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\abobex.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:460

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\abobex.exe
    Filesize

    156KB

    MD5

    305f2747892b5f6d71320299e5c0c577

    SHA1

    187f9a3d1c59de18b76f17a533adbf2cc23e8cae

    SHA256

    423654743684a77ccf595dc264bdf6dc6a0b61507d1743f25f7a4e32ce1e13dc

    SHA512

    1ff3bca50fed788224c0826270c1f0c760e1ba3f65f255c1110760f033180ba9558616a91c638fd10c8605e17cf140a6b98392a8988978c1d866cf29b20a5799

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\abobex.exe
    Filesize

    156KB

    MD5

    305f2747892b5f6d71320299e5c0c577

    SHA1

    187f9a3d1c59de18b76f17a533adbf2cc23e8cae

    SHA256

    423654743684a77ccf595dc264bdf6dc6a0b61507d1743f25f7a4e32ce1e13dc

    SHA512

    1ff3bca50fed788224c0826270c1f0c760e1ba3f65f255c1110760f033180ba9558616a91c638fd10c8605e17cf140a6b98392a8988978c1d866cf29b20a5799

  • memory/460-139-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/460-138-0x0000000000000000-mapping.dmp
  • memory/460-142-0x0000000005780000-0x00000000057E6000-memory.dmp
    Filesize

    408KB

  • memory/3560-134-0x0000000000000000-mapping.dmp
  • memory/3564-130-0x0000000000980000-0x00000000009AE000-memory.dmp
    Filesize

    184KB

  • memory/3564-132-0x0000000005C50000-0x0000000005CE2000-memory.dmp
    Filesize

    584KB

  • memory/3564-131-0x0000000006120000-0x00000000066C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4204-135-0x0000000000000000-mapping.dmp
  • memory/4380-133-0x0000000000000000-mapping.dmp