Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:18

General

  • Target

    FedexTrackingClearanceInformation_PDF.exe

  • Size

    2.1MB

  • MD5

    49ed9fd1bfe4e4d685f014084d3b11b4

  • SHA1

    ad9aa4dedddcd8de2d2fab04344d8f26c165537d

  • SHA256

    f3de338bdde024a21dc1e987f41930a1b8ff9799adbab67f2345e8e648e81663

  • SHA512

    b3ec6eae21e84345c98162c79cdd5527b14524855e1d0b8f95e599ab49f47c51aca34965446d4b6a8c93217739a7bf7fa7de19e077ad117747ab29d030bf0466

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

GRACE OVERFLOW

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/Q3bqVVf9

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FedexTrackingClearanceInformation_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\FedexTrackingClearanceInformation_PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v rflbuild /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\lfrbuild.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v rflbuild /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\lfrbuild.exe"
        3⤵
        • Adds Run key to start application
        PID:1452
    • C:\Users\Admin\AppData\Roaming\lfrbuild.exe
      "C:\Users\Admin\AppData\Roaming\lfrbuild.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • C:\Users\Admin\AppData\Roaming\lfrbuild.exe
    Filesize

    2.1MB

    MD5

    49ed9fd1bfe4e4d685f014084d3b11b4

    SHA1

    ad9aa4dedddcd8de2d2fab04344d8f26c165537d

    SHA256

    f3de338bdde024a21dc1e987f41930a1b8ff9799adbab67f2345e8e648e81663

    SHA512

    b3ec6eae21e84345c98162c79cdd5527b14524855e1d0b8f95e599ab49f47c51aca34965446d4b6a8c93217739a7bf7fa7de19e077ad117747ab29d030bf0466

  • C:\Users\Admin\AppData\Roaming\lfrbuild.exe
    Filesize

    2.1MB

    MD5

    49ed9fd1bfe4e4d685f014084d3b11b4

    SHA1

    ad9aa4dedddcd8de2d2fab04344d8f26c165537d

    SHA256

    f3de338bdde024a21dc1e987f41930a1b8ff9799adbab67f2345e8e648e81663

    SHA512

    b3ec6eae21e84345c98162c79cdd5527b14524855e1d0b8f95e599ab49f47c51aca34965446d4b6a8c93217739a7bf7fa7de19e077ad117747ab29d030bf0466

  • memory/340-135-0x0000000000000000-mapping.dmp
  • memory/1452-134-0x0000000000000000-mapping.dmp
  • memory/1860-138-0x0000000000000000-mapping.dmp
  • memory/1860-139-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2996-130-0x0000000000EB0000-0x00000000010D2000-memory.dmp
    Filesize

    2.1MB

  • memory/2996-131-0x0000000006080000-0x0000000006624000-memory.dmp
    Filesize

    5.6MB

  • memory/2996-132-0x0000000005BA0000-0x0000000005C32000-memory.dmp
    Filesize

    584KB

  • memory/5008-133-0x0000000000000000-mapping.dmp