Analysis

  • max time kernel
    15s
  • max time network
    24s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 18:37

General

  • Target

    AsyncClient.exe

  • Size

    45KB

  • MD5

    7baa4836bd81113c16960501f679a81b

  • SHA1

    007416f9ba10d2e2951a9dcd104b7206ad20d433

  • SHA256

    094b57a07096fb1f866a104c0b14c84aa99815b613587780765c8c6cd6ef1a42

  • SHA512

    988035fbecccadab900f3a6bf2936b5241fa197956286c135a3921370b153e4a12fced55c7cd1760889dd63f970f3b5c37c890aa9e45fbd6afa52934face1079

  • SSDEEP

    768:bum8n1TQwtPtWUN01nmo2qzPKjGKG6PIyzjbFgX3irARm3OCkgCdqTHBDZ3x:bum81TQq426KYDy3bCXSrARmeCkgmqTB

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

62.37.96.229:30120

192.168.1.114:30120

Mutex

6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    RedEngine.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RedEngine" /tr '"C:\Users\Admin\AppData\Roaming\RedEngine.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "RedEngine" /tr '"C:\Users\Admin\AppData\Roaming\RedEngine.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1508
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7F37.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4156
      • C:\Users\Admin\AppData\Roaming\RedEngine.exe
        "C:\Users\Admin\AppData\Roaming\RedEngine.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7F37.tmp.bat
    Filesize

    153B

    MD5

    aec9a9bc74b93d33ed8056618ca45c25

    SHA1

    5bc16502d9446d57ad414d98b09a6f34da0774ae

    SHA256

    8d3d6a957676e784704b7d49586a4add666c485402520b54c286a751dff27179

    SHA512

    bbfe4b4acb7588e4c083726f02eed9165b1acb94ddc662e35aac2926c6a65fbd9539553bca20b6717b4925b3a90190bd195a98d62b46984f65ce25cb212bfd5d

  • C:\Users\Admin\AppData\Roaming\RedEngine.exe
    Filesize

    45KB

    MD5

    7baa4836bd81113c16960501f679a81b

    SHA1

    007416f9ba10d2e2951a9dcd104b7206ad20d433

    SHA256

    094b57a07096fb1f866a104c0b14c84aa99815b613587780765c8c6cd6ef1a42

    SHA512

    988035fbecccadab900f3a6bf2936b5241fa197956286c135a3921370b153e4a12fced55c7cd1760889dd63f970f3b5c37c890aa9e45fbd6afa52934face1079

  • C:\Users\Admin\AppData\Roaming\RedEngine.exe
    Filesize

    45KB

    MD5

    7baa4836bd81113c16960501f679a81b

    SHA1

    007416f9ba10d2e2951a9dcd104b7206ad20d433

    SHA256

    094b57a07096fb1f866a104c0b14c84aa99815b613587780765c8c6cd6ef1a42

    SHA512

    988035fbecccadab900f3a6bf2936b5241fa197956286c135a3921370b153e4a12fced55c7cd1760889dd63f970f3b5c37c890aa9e45fbd6afa52934face1079

  • memory/808-132-0x0000000000160000-0x0000000000172000-memory.dmp
    Filesize

    72KB

  • memory/808-133-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
    Filesize

    624KB

  • memory/1508-138-0x0000000000000000-mapping.dmp
  • memory/2812-139-0x0000000000000000-mapping.dmp
  • memory/2812-142-0x00000000065E0000-0x0000000006B84000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-143-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/4156-137-0x0000000000000000-mapping.dmp
  • memory/4800-134-0x0000000000000000-mapping.dmp
  • memory/4988-135-0x0000000000000000-mapping.dmp