Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:56

General

  • Target

    AWB#5305323204669,pdf.exe

  • Size

    233KB

  • MD5

    dab03f72d77a672205cc10130d2654c6

  • SHA1

    83241c5520fdfc26aa7fe4d282f7e7de9018616b

  • SHA256

    79125331a3e97dca7542b0f146bcb41429eebf7b790014317463c9239601421a

  • SHA512

    1fad7ea231e95080ceef91d02d972db60a8d9096a7d6b3c7d50243b62eb7b07999d1af919787c11f9d3bae8d0fe257e4b97b6fada39e0cf436ef6d00423b5262

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

AWKASUNDAYNIGHT

Mutex

chizzy25@!7^UPC

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/HKYwiN9V

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB#5305323204669,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB#5305323204669,pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pgIKzElqxTk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7B30.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7B30.tmp
    Filesize

    1KB

    MD5

    6b7d28cb2499b04059c7f07c81b6c6ab

    SHA1

    fdb27fa3bf448fbf7f1b59e3f66374f42db7e974

    SHA256

    7a87e9540930e15bfb765999c1095a0b28fd9999a6fdbfad7a5c6c08afc27ec4

    SHA512

    0f573c399992d545b7305e2265e8bb9a59c36b669d22649c1143ece14900ad96ef822c6246962d51d04a3124c25733b88a38cd3f459723f8197dc1d925f0db4d

  • memory/1292-130-0x00000000004C0000-0x0000000000500000-memory.dmp
    Filesize

    256KB

  • memory/1292-131-0x0000000007810000-0x0000000007DB4000-memory.dmp
    Filesize

    5.6MB

  • memory/1292-132-0x0000000007360000-0x00000000073F2000-memory.dmp
    Filesize

    584KB

  • memory/1292-133-0x0000000007410000-0x000000000741A000-memory.dmp
    Filesize

    40KB

  • memory/1292-134-0x000000000AD00000-0x000000000AD9C000-memory.dmp
    Filesize

    624KB

  • memory/3260-137-0x0000000000000000-mapping.dmp
  • memory/3260-138-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3260-139-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/4528-135-0x0000000000000000-mapping.dmp