Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 08:25

General

  • Target

    Usd 56,335.71$.exe

  • Size

    827KB

  • MD5

    e01c94d8c361c5214b81d40d4606940a

  • SHA1

    484d35f9015112246a38cccbcb29d8a467d061fb

  • SHA256

    7bc9a0135244519fe11232f68560692c4fb9c1d67d3d102d5747d8b89a8e7dd4

  • SHA512

    1b1bf67380357324c8570b104c6dd0b9d8ea2a099b26c4b043077c87a78c518f192a0235f4e9c6557acd2ffb688b3ccbfb552908642d8437a254f6c87bed834b

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

seamoney.duckdns.org:5721

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Usd 56,335.71$.exe
    "C:\Users\Admin\AppData\Local\Temp\Usd 56,335.71$.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Usd 56,335.71$.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SHhGQnndkQVeW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4292
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SHhGQnndkQVeW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp28E5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4748
    • C:\Users\Admin\AppData\Local\Temp\Usd 56,335.71$.exe
      "C:\Users\Admin\AppData\Local\Temp\Usd 56,335.71$.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    3bfca7288eeb3349aabf7a237ce62a0c

    SHA1

    5b20d14432318625c108819cab90a31ecd10038a

    SHA256

    f837e42210442031c1a4df64cdc6b0a503a4e3337531632d2a9c8fab0f7c4a1c

    SHA512

    2e090d3e7f7ff6154e131c0f941b3b40a0e060734f3d93a20a2309a3dfa33d9f321eddb00fc8a2418d2d28b091af71aa54a0439e86893ade7cbfe221ffb4bb2f

  • C:\Users\Admin\AppData\Local\Temp\tmp28E5.tmp
    Filesize

    1KB

    MD5

    5b6e17f28fd70d5ce059ad6046e78ef8

    SHA1

    b4faffd0b7e5360cf7265a49cbcf49bbfd4fb31b

    SHA256

    d6239aa0ce274266cab3e9ec22ffc56f38df0b5337a14047512ef1314747908c

    SHA512

    513a31cc536ce9385d5788bf8b4e235b933301bae5b1772f709bf9c9ea39206285b837e44721c2b83a586a3a5628ec7c8f17c07946b4a0038bd8a2a99cbde310

  • memory/2072-138-0x0000000004D50000-0x0000000005378000-memory.dmp
    Filesize

    6.2MB

  • memory/2072-142-0x0000000005380000-0x00000000053E6000-memory.dmp
    Filesize

    408KB

  • memory/2072-155-0x00000000071B0000-0x00000000071CA000-memory.dmp
    Filesize

    104KB

  • memory/2072-137-0x0000000000DB0000-0x0000000000DE6000-memory.dmp
    Filesize

    216KB

  • memory/2072-154-0x00000000070A0000-0x00000000070AE000-memory.dmp
    Filesize

    56KB

  • memory/2072-153-0x00000000070F0000-0x0000000007186000-memory.dmp
    Filesize

    600KB

  • memory/2072-156-0x0000000007190000-0x0000000007198000-memory.dmp
    Filesize

    32KB

  • memory/2072-134-0x0000000000000000-mapping.dmp
  • memory/2072-148-0x0000000006100000-0x000000000611E000-memory.dmp
    Filesize

    120KB

  • memory/2072-147-0x0000000074D90000-0x0000000074DDC000-memory.dmp
    Filesize

    304KB

  • memory/2072-140-0x0000000004BA0000-0x0000000004BC2000-memory.dmp
    Filesize

    136KB

  • memory/2072-144-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/2072-145-0x0000000005B60000-0x0000000005B7E000-memory.dmp
    Filesize

    120KB

  • memory/2072-146-0x0000000006D10000-0x0000000006D42000-memory.dmp
    Filesize

    200KB

  • memory/2660-143-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2660-141-0x0000000000000000-mapping.dmp
  • memory/4292-151-0x0000000007830000-0x000000000784A000-memory.dmp
    Filesize

    104KB

  • memory/4292-150-0x0000000007E80000-0x00000000084FA000-memory.dmp
    Filesize

    6.5MB

  • memory/4292-152-0x00000000078A0000-0x00000000078AA000-memory.dmp
    Filesize

    40KB

  • memory/4292-149-0x0000000074D90000-0x0000000074DDC000-memory.dmp
    Filesize

    304KB

  • memory/4292-135-0x0000000000000000-mapping.dmp
  • memory/4604-130-0x0000000000B20000-0x0000000000BF4000-memory.dmp
    Filesize

    848KB

  • memory/4604-133-0x0000000007830000-0x00000000078CC000-memory.dmp
    Filesize

    624KB

  • memory/4604-132-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/4604-131-0x0000000005C60000-0x0000000006204000-memory.dmp
    Filesize

    5.6MB

  • memory/4748-136-0x0000000000000000-mapping.dmp