Analysis

  • max time kernel
    186s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 07:02

General

  • Target

    041a4f5c60d5186913c46f9e0b246354f0944b03eb7d61325a60ae338faebbc8.exe

  • Size

    97KB

  • MD5

    9f16a651f918972eee7be4f19d40bb91

  • SHA1

    dd56518e934d22f2e49a12cacc1b0bd7c1ac60a6

  • SHA256

    041a4f5c60d5186913c46f9e0b246354f0944b03eb7d61325a60ae338faebbc8

  • SHA512

    02eef0bd8d9fbdf0fa0ae2e510fa4069d9f6592926397dd540be66c97c6826ec736e4cdf52e153a313260f4c074cd3404083bcfe98d80ce0054af39b557b52b3

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\041a4f5c60d5186913c46f9e0b246354f0944b03eb7d61325a60ae338faebbc8.exe
    "C:\Users\Admin\AppData\Local\Temp\041a4f5c60d5186913c46f9e0b246354f0944b03eb7d61325a60ae338faebbc8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Roaming\Вкк.exe
      "C:\Users\Admin\AppData\Roaming\Вкк.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Вкк.exe
    Filesize

    97KB

    MD5

    9f16a651f918972eee7be4f19d40bb91

    SHA1

    dd56518e934d22f2e49a12cacc1b0bd7c1ac60a6

    SHA256

    041a4f5c60d5186913c46f9e0b246354f0944b03eb7d61325a60ae338faebbc8

    SHA512

    02eef0bd8d9fbdf0fa0ae2e510fa4069d9f6592926397dd540be66c97c6826ec736e4cdf52e153a313260f4c074cd3404083bcfe98d80ce0054af39b557b52b3

  • C:\Users\Admin\AppData\Roaming\Вкк.exe
    Filesize

    97KB

    MD5

    9f16a651f918972eee7be4f19d40bb91

    SHA1

    dd56518e934d22f2e49a12cacc1b0bd7c1ac60a6

    SHA256

    041a4f5c60d5186913c46f9e0b246354f0944b03eb7d61325a60ae338faebbc8

    SHA512

    02eef0bd8d9fbdf0fa0ae2e510fa4069d9f6592926397dd540be66c97c6826ec736e4cdf52e153a313260f4c074cd3404083bcfe98d80ce0054af39b557b52b3

  • memory/2128-131-0x0000000000000000-mapping.dmp
  • memory/4244-130-0x0000000000F10000-0x0000000000F2E000-memory.dmp
    Filesize

    120KB