Analysis

  • max time kernel
    129s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 15:05

General

  • Target

    11123d69e824e0a71b1b6eb8204401bd9484630341b30875bb0f8a6cea3b3b62.exe

  • Size

    876KB

  • MD5

    7ffee898b3e5bcb568717fc44dc81e8a

  • SHA1

    40bc0a93b02b32daff22716c400aedcae4ba9c15

  • SHA256

    11123d69e824e0a71b1b6eb8204401bd9484630341b30875bb0f8a6cea3b3b62

  • SHA512

    1327e940ae65514964f5973659ade4d8e906eda544e450dc8426c73d5a7c762bdf6f8523cd3440519a02d7a6e63f65dd7e128f0ba923560a3ed1ebb1a12d03bf

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

polymoly.info:4199

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    siliconsoft.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11123d69e824e0a71b1b6eb8204401bd9484630341b30875bb0f8a6cea3b3b62.exe
    "C:\Users\Admin\AppData\Local\Temp\11123d69e824e0a71b1b6eb8204401bd9484630341b30875bb0f8a6cea3b3b62.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\11123d69e824e0a71b1b6eb8204401bd9484630341b30875bb0f8a6cea3b3b62.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZrsnggYrjQaKQd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZrsnggYrjQaKQd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE5CE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:948
    • C:\Users\Admin\AppData\Local\Temp\11123d69e824e0a71b1b6eb8204401bd9484630341b30875bb0f8a6cea3b3b62.exe
      "C:\Users\Admin\AppData\Local\Temp\11123d69e824e0a71b1b6eb8204401bd9484630341b30875bb0f8a6cea3b3b62.exe"
      2⤵
        PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE5CE.tmp
      Filesize

      1KB

      MD5

      afc6fd80a27931f862bc1f4fcb41775e

      SHA1

      35eae0d520a7dc4469ce0dba20340f9ed18c772a

      SHA256

      65d6e673bfad9006c227384b4857cfd200fe4a68e15dd1b0585060f597b365ca

      SHA512

      d9ce9981d41aa4d76dda7c091852a0e273edad2821646d1b5b47067e6a51610da73c0ed960b6293c6160fdd962ea14a4b17cf3535e03dc62c880dded706b8c46

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      4bd435c59b345c0f52e5153009e2ad70

      SHA1

      05670df2b00887a9938e6530fbe32ded2cc50f20

      SHA256

      f904ba656b87b9a099483452f98425864d0305f0d55759239b56818ff522156d

      SHA512

      16a74f924ceb4626ac958a7ba91de96a50f01c3021bb0f30dca862849e6f5498858750a4925f4c979f8648013bb99654ddba52f956f7125d71034850519e12e4

    • memory/432-72-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
      Filesize

      5.7MB

    • memory/432-80-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
      Filesize

      5.7MB

    • memory/432-60-0x0000000000000000-mapping.dmp
    • memory/948-61-0x0000000000000000-mapping.dmp
    • memory/1136-71-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1136-76-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1136-78-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1136-74-0x000000000040C73E-mapping.dmp
    • memory/1136-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1136-66-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1136-73-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1136-69-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1272-56-0x0000000000670000-0x0000000000688000-memory.dmp
      Filesize

      96KB

    • memory/1272-54-0x0000000000140000-0x0000000000222000-memory.dmp
      Filesize

      904KB

    • memory/1272-65-0x0000000004910000-0x0000000004922000-memory.dmp
      Filesize

      72KB

    • memory/1272-55-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1272-57-0x0000000005900000-0x00000000059DA000-memory.dmp
      Filesize

      872KB

    • memory/1536-70-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-79-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-58-0x0000000000000000-mapping.dmp