Analysis

  • max time kernel
    90s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 23:02

General

  • Target

    168ee8403709fc4848328051ff819157.exe

  • Size

    70KB

  • MD5

    168ee8403709fc4848328051ff819157

  • SHA1

    bf96e4267c22e283d192e34fc50ded40802ac83c

  • SHA256

    bf765420bbb03b49f594002013915e508160a4efede03e051075cabad32c51b3

  • SHA512

    9e86bdb6f49881fc39a1cea97047164dc02e21cb8bfc43526997840effcde497c3411bfed256fce7738f3b3a3814d1fb8f4295cec09034453aff326cf97a449c

  • SSDEEP

    1536:L2pM3Poamv/TQ6MLXIRakKVyreBOPew0ikXx5utYdsOWg+7/MajDw:iW3ADXcBURL4OmikXbuuVA/Rw

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

20.171.107.243:6606

20.171.107.243:7707

20.171.107.243:8808

rositxado.tk:6606

rositxado.tk:7707

rositxado.tk:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\168ee8403709fc4848328051ff819157.exe
    "C:\Users\Admin\AppData\Local\Temp\168ee8403709fc4848328051ff819157.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\vlc\HWMonitor.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2756
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3768
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4800
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:380
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:4648
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2992
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:396
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  4⤵
                    PID:1500
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4112

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/380-153-0x0000000000000000-mapping.dmp
            • memory/396-156-0x0000000000000000-mapping.dmp
            • memory/1500-157-0x0000000000000000-mapping.dmp
            • memory/2492-132-0x00000000000F0000-0x0000000000108000-memory.dmp
              Filesize

              96KB

            • memory/2492-133-0x0000000005130000-0x00000000056D4000-memory.dmp
              Filesize

              5.6MB

            • memory/2492-134-0x0000000004AB0000-0x0000000004B42000-memory.dmp
              Filesize

              584KB

            • memory/2492-135-0x0000000004B50000-0x0000000004B5A000-memory.dmp
              Filesize

              40KB

            • memory/2492-136-0x0000000004C40000-0x0000000004CB6000-memory.dmp
              Filesize

              472KB

            • memory/2492-137-0x0000000004CC0000-0x0000000004CDE000-memory.dmp
              Filesize

              120KB

            • memory/2640-144-0x0000000005D90000-0x0000000005DF6000-memory.dmp
              Filesize

              408KB

            • memory/2640-140-0x0000000004EB0000-0x0000000004EE6000-memory.dmp
              Filesize

              216KB

            • memory/2640-143-0x0000000005CF0000-0x0000000005D12000-memory.dmp
              Filesize

              136KB

            • memory/2640-138-0x0000000000000000-mapping.dmp
            • memory/2640-145-0x0000000005E70000-0x0000000005ED6000-memory.dmp
              Filesize

              408KB

            • memory/2640-146-0x0000000006460000-0x000000000647E000-memory.dmp
              Filesize

              120KB

            • memory/2640-147-0x00000000069D0000-0x0000000006A66000-memory.dmp
              Filesize

              600KB

            • memory/2640-148-0x0000000006950000-0x000000000696A000-memory.dmp
              Filesize

              104KB

            • memory/2640-149-0x00000000069A0000-0x00000000069C2000-memory.dmp
              Filesize

              136KB

            • memory/2640-142-0x0000000005610000-0x0000000005C38000-memory.dmp
              Filesize

              6.2MB

            • memory/2756-150-0x0000000005C40000-0x0000000005CDC000-memory.dmp
              Filesize

              624KB

            • memory/2756-139-0x0000000000000000-mapping.dmp
            • memory/2756-141-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/2992-155-0x0000000000000000-mapping.dmp
            • memory/3768-151-0x0000000000000000-mapping.dmp
            • memory/4648-154-0x0000000000000000-mapping.dmp
            • memory/4800-152-0x0000000000000000-mapping.dmp