Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 22:29

General

  • Target

    33dad047fbc03f81e8a9e63d99a7efe4.exe

  • Size

    502KB

  • MD5

    33dad047fbc03f81e8a9e63d99a7efe4

  • SHA1

    6f3ae296412b498835b5ab3e9318062f9c7d7f2f

  • SHA256

    4e75cb29be96283f4f05a840c4ed6ff23ed3ff24fcf32af2845a5b187261439d

  • SHA512

    9b6237231d97b8b3988c0831cf91c74f1c52f2741c319076200159a3bf5db13a4ba0e977c0c45c5df25b5608470c3d482fce36951ab29d4103b4c6441b98e4e6

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

10.14.204.30:2022

10.14.204.30:2019

10.14.204.30:5631

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33dad047fbc03f81e8a9e63d99a7efe4.exe
    "C:\Users\Admin\AppData\Local\Temp\33dad047fbc03f81e8a9e63d99a7efe4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Users\Admin\AppData\Local\Temp\33dad047fbc03f81e8a9e63d99a7efe4.exe
      C:\Users\Admin\AppData\Local\Temp\33dad047fbc03f81e8a9e63d99a7efe4.exe
      2⤵
        PID:4120

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\33dad047fbc03f81e8a9e63d99a7efe4.exe.log
      Filesize

      921B

      MD5

      cd1832602f786d9cd079570687242b7f

      SHA1

      c3efd7817536baa0400f8defd8bf72b94f3954b9

      SHA256

      67b172ef0e303ff3eaae46d2927e197b636772ab6a359d3e440c8209934f8022

      SHA512

      780150109ca3b56ee1ab94329f828be9cd79506c943cf0549028660541ce8674fd39ca603341504f9ac6e17493a771126a7eb8cfb6966413bd34d94d33ef71e3

    • memory/2336-130-0x0000000000310000-0x0000000000394000-memory.dmp
      Filesize

      528KB

    • memory/2336-140-0x0000000005890000-0x0000000005922000-memory.dmp
      Filesize

      584KB

    • memory/2516-136-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/2516-134-0x0000000005810000-0x0000000005832000-memory.dmp
      Filesize

      136KB

    • memory/2516-135-0x0000000005F10000-0x0000000005F76000-memory.dmp
      Filesize

      408KB

    • memory/2516-133-0x00000000058E0000-0x0000000005F08000-memory.dmp
      Filesize

      6.2MB

    • memory/2516-137-0x00000000065E0000-0x00000000065FE000-memory.dmp
      Filesize

      120KB

    • memory/2516-138-0x0000000007E20000-0x000000000849A000-memory.dmp
      Filesize

      6.5MB

    • memory/2516-139-0x0000000006AD0000-0x0000000006AEA000-memory.dmp
      Filesize

      104KB

    • memory/2516-132-0x0000000002CB0000-0x0000000002CE6000-memory.dmp
      Filesize

      216KB

    • memory/2516-131-0x0000000000000000-mapping.dmp
    • memory/4120-141-0x0000000000000000-mapping.dmp
    • memory/4120-142-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB