Analysis

  • max time kernel
    90s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 19:37

General

  • Target

    e8032d887188081e383a6ebd6dbcd33a.exe

  • Size

    73KB

  • MD5

    e8032d887188081e383a6ebd6dbcd33a

  • SHA1

    ccbd2b7b1dc9688098636bf4a778ae1e5e90dd17

  • SHA256

    6fc5883456ca655a74a91c3127486ab5c21186308fdebfca4ec9035e09d7069a

  • SHA512

    21babd4ff02d906274256c9a6defd85843f08d56a863c4f127f873652cb9b6205e13c581e6eed4ef51f617b4b85efcd87c7473398712131e21ace792fb235060

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

vivald21.hopto.org:9954

63.141.237.188:9954

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8032d887188081e383a6ebd6dbcd33a.exe
    "C:\Users\Admin\AppData\Local\Temp\e8032d887188081e383a6ebd6dbcd33a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
    • C:\Users\Admin\AppData\Local\Temp\e8032d887188081e383a6ebd6dbcd33a.exe
      C:\Users\Admin\AppData\Local\Temp\e8032d887188081e383a6ebd6dbcd33a.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e8032d887188081e383a6ebd6dbcd33a.exe.log
    Filesize

    1KB

    MD5

    7ebe314bf617dc3e48b995a6c352740c

    SHA1

    538f643b7b30f9231a3035c448607f767527a870

    SHA256

    48178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8

    SHA512

    0ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    3337d66209faa998d52d781d0ff2d804

    SHA1

    6594b85a70f998f79f43cdf1ca56137997534156

    SHA256

    9b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd

    SHA512

    8bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f

  • memory/852-150-0x0000000005FE0000-0x000000000607C000-memory.dmp
    Filesize

    624KB

  • memory/852-148-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/852-147-0x0000000000000000-mapping.dmp
  • memory/2084-145-0x0000000000000000-mapping.dmp
  • memory/2360-131-0x0000000005810000-0x0000000005DB4000-memory.dmp
    Filesize

    5.6MB

  • memory/2360-132-0x0000000005160000-0x00000000051F2000-memory.dmp
    Filesize

    584KB

  • memory/2360-133-0x0000000005200000-0x000000000520A000-memory.dmp
    Filesize

    40KB

  • memory/2360-130-0x00000000007B0000-0x00000000007C8000-memory.dmp
    Filesize

    96KB

  • memory/4088-135-0x0000000000D80000-0x0000000000DB6000-memory.dmp
    Filesize

    216KB

  • memory/4088-141-0x0000000006210000-0x0000000006254000-memory.dmp
    Filesize

    272KB

  • memory/4088-142-0x0000000006FC0000-0x0000000007036000-memory.dmp
    Filesize

    472KB

  • memory/4088-143-0x00000000076C0000-0x0000000007D3A000-memory.dmp
    Filesize

    6.5MB

  • memory/4088-144-0x0000000007060000-0x000000000707A000-memory.dmp
    Filesize

    104KB

  • memory/4088-140-0x0000000005CD0000-0x0000000005CEE000-memory.dmp
    Filesize

    120KB

  • memory/4088-139-0x0000000005570000-0x00000000055D6000-memory.dmp
    Filesize

    408KB

  • memory/4088-138-0x0000000004DF0000-0x0000000004E56000-memory.dmp
    Filesize

    408KB

  • memory/4088-137-0x0000000004D10000-0x0000000004D32000-memory.dmp
    Filesize

    136KB

  • memory/4088-136-0x0000000004E90000-0x00000000054B8000-memory.dmp
    Filesize

    6.2MB

  • memory/4088-134-0x0000000000000000-mapping.dmp