Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 08:49

General

  • Target

    1092-58-0x00000000004B0000-0x00000000004C2000-memory.exe

  • Size

    72KB

  • MD5

    120076dce139888eedd986751a363b06

  • SHA1

    c9eac0bb6dd3865603818f50b30f028ce4f93ff4

  • SHA256

    c38fc24d76e652212ccf1e79d8f1435efe676596d8bd99b4224bca5449b6a62f

  • SHA512

    4cbf19cd348b93560289f102f359fc88d99042e552602fa14d83cdd7fafb9b55910ce75d11fd9f8921fa2697e1efcb77c90e5f33ff062eda794aa4921ef976d5

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

62.197.136.195:3333

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    testversion.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT)

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1092-58-0x00000000004B0000-0x00000000004C2000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1092-58-0x00000000004B0000-0x00000000004C2000-memory.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "testversion" /tr '"C:\Users\Admin\AppData\Local\Temp\testversion.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3644
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "testversion" /tr '"C:\Users\Admin\AppData\Local\Temp\testversion.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2124
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7F18.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4788
      • C:\Users\Admin\AppData\Local\Temp\testversion.exe
        "C:\Users\Admin\AppData\Local\Temp\testversion.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\testversion.exe
    Filesize

    72KB

    MD5

    120076dce139888eedd986751a363b06

    SHA1

    c9eac0bb6dd3865603818f50b30f028ce4f93ff4

    SHA256

    c38fc24d76e652212ccf1e79d8f1435efe676596d8bd99b4224bca5449b6a62f

    SHA512

    4cbf19cd348b93560289f102f359fc88d99042e552602fa14d83cdd7fafb9b55910ce75d11fd9f8921fa2697e1efcb77c90e5f33ff062eda794aa4921ef976d5

  • C:\Users\Admin\AppData\Local\Temp\testversion.exe
    Filesize

    72KB

    MD5

    120076dce139888eedd986751a363b06

    SHA1

    c9eac0bb6dd3865603818f50b30f028ce4f93ff4

    SHA256

    c38fc24d76e652212ccf1e79d8f1435efe676596d8bd99b4224bca5449b6a62f

    SHA512

    4cbf19cd348b93560289f102f359fc88d99042e552602fa14d83cdd7fafb9b55910ce75d11fd9f8921fa2697e1efcb77c90e5f33ff062eda794aa4921ef976d5

  • C:\Users\Admin\AppData\Local\Temp\tmp7F18.tmp.bat
    Filesize

    158B

    MD5

    a0ed3c91ae1d5e08baf14f3fc1440e18

    SHA1

    c7ed3eba9126d531690ac477b55a9b9762f5cb2a

    SHA256

    b9596c9a90c62a380d1c460f8ad994c8a4aebd015fdb014ada191d8993ccdaa6

    SHA512

    91db2a2966a596c6b68df017ad402986762b05ea091ad8cdd91221501910eb8f181b103fb362ca266201e00fba7d023502a4d89fb8a7b27bb46f053aba4e7231

  • memory/620-133-0x0000000000000000-mapping.dmp
  • memory/2124-137-0x0000000000000000-mapping.dmp
  • memory/2912-135-0x00007FFE537D0000-0x00007FFE54291000-memory.dmp
    Filesize

    10.8MB

  • memory/2912-130-0x0000000000870000-0x0000000000882000-memory.dmp
    Filesize

    72KB

  • memory/2912-131-0x00007FFE537D0000-0x00007FFE54291000-memory.dmp
    Filesize

    10.8MB

  • memory/3644-132-0x0000000000000000-mapping.dmp
  • memory/4788-136-0x0000000000000000-mapping.dmp
  • memory/4832-138-0x0000000000000000-mapping.dmp
  • memory/4832-141-0x00007FFE537D0000-0x00007FFE54291000-memory.dmp
    Filesize

    10.8MB

  • memory/4832-142-0x00007FFE537D0000-0x00007FFE54291000-memory.dmp
    Filesize

    10.8MB