Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 11:06

General

  • Target

    10135b39a4a6d8717ba8ceec380ef060.exe

  • Size

    48KB

  • MD5

    10135b39a4a6d8717ba8ceec380ef060

  • SHA1

    3669c101670b0b373dea1c7729718340196da4bc

  • SHA256

    45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe

  • SHA512

    71cc73fbb213529a14fb94c56f1a056ae5db940a7aac22079ae9a238a9633ddd64b7d8ff9b3a023051c9d6cfbbed48e90f14f2e17a2f6893ae9b3b6f46dd31ee

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

61.14.233.88:6606

61.14.233.88:7707

61.14.233.88:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10135b39a4a6d8717ba8ceec380ef060.exe
    "C:\Users\Admin\AppData\Local\Temp\10135b39a4a6d8717ba8ceec380ef060.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4032
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC856.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:448
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC856.tmp.bat
    Filesize

    151B

    MD5

    1da2cb1f8c1e93f18c60597e123b2ba7

    SHA1

    354c7421e32ce105af93ef7a2e73d72e28e52401

    SHA256

    68a006006c17a49839744a775bc3144de211498949a213309d901b0fd993b6ed

    SHA512

    f92344835d45ad05ca6e1d5a03bb342f10536b6f8fc796a89c536da121b5d98d3957a17a3aad51edcd77ef456ba954701d6590900a83ac7057d3f76334c9d05f

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    10135b39a4a6d8717ba8ceec380ef060

    SHA1

    3669c101670b0b373dea1c7729718340196da4bc

    SHA256

    45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe

    SHA512

    71cc73fbb213529a14fb94c56f1a056ae5db940a7aac22079ae9a238a9633ddd64b7d8ff9b3a023051c9d6cfbbed48e90f14f2e17a2f6893ae9b3b6f46dd31ee

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    48KB

    MD5

    10135b39a4a6d8717ba8ceec380ef060

    SHA1

    3669c101670b0b373dea1c7729718340196da4bc

    SHA256

    45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe

    SHA512

    71cc73fbb213529a14fb94c56f1a056ae5db940a7aac22079ae9a238a9633ddd64b7d8ff9b3a023051c9d6cfbbed48e90f14f2e17a2f6893ae9b3b6f46dd31ee

  • memory/448-135-0x0000000000000000-mapping.dmp
  • memory/612-133-0x0000000000000000-mapping.dmp
  • memory/1280-137-0x0000000000000000-mapping.dmp
  • memory/1280-140-0x00000000065F0000-0x0000000006B94000-memory.dmp
    Filesize

    5.6MB

  • memory/1280-141-0x00000000060B0000-0x0000000006116000-memory.dmp
    Filesize

    408KB

  • memory/4032-136-0x0000000000000000-mapping.dmp
  • memory/4580-132-0x0000000000000000-mapping.dmp
  • memory/4624-130-0x0000000000CD0000-0x0000000000CE2000-memory.dmp
    Filesize

    72KB

  • memory/4624-131-0x0000000005770000-0x000000000580C000-memory.dmp
    Filesize

    624KB