Analysis

  • max time kernel
    127s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 10:10

General

  • Target

    IMG-2983562837502856238572 IMPORTANTE CONFIRMACION DE TRANSFERENCIA 27 DE SEPTIEMBRE DEL 2022.exe

  • Size

    1.1MB

  • MD5

    63027acdb2e94bb2898f500e0cab0096

  • SHA1

    9cbfef38ce9f29573fa2ef3ef1b9ae1f48d86744

  • SHA256

    c9735d5cb6d553dbedcc04e9026961432607e01074aaa863cbd8e576760453cd

  • SHA512

    2dd3bab440c80bff02a831cb055666066dd6ae359554a81f6a72293d6b9d6fd06747e3325d0f03faffa78d9ebee769472c558f670ef8492348ed4446eb473ba3

  • SSDEEP

    24576:Yg5q8YY6KYuTZkpQpZzY9x9Pnnl6PVoPnP2IRfVYhsgWsa:v5j6UlvZzcx9Pl6PonPchhWz

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

mauriciocarrascallora09.duckdns.org:1994

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG-2983562837502856238572 IMPORTANTE CONFIRMACION DE TRANSFERENCIA 27 DE SEPTIEMBRE DEL 2022.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG-2983562837502856238572 IMPORTANTE CONFIRMACION DE TRANSFERENCIA 27 DE SEPTIEMBRE DEL 2022.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:4132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4132-142-0x0000000000000000-mapping.dmp
    • memory/4132-143-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4312-134-0x0000000000000000-mapping.dmp
    • memory/4312-135-0x0000000002F10000-0x0000000002F46000-memory.dmp
      Filesize

      216KB

    • memory/4312-136-0x00000000056A0000-0x0000000005CC8000-memory.dmp
      Filesize

      6.2MB

    • memory/4312-137-0x0000000005CD0000-0x0000000005D36000-memory.dmp
      Filesize

      408KB

    • memory/4312-138-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/4312-139-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/4312-140-0x0000000007B70000-0x00000000081EA000-memory.dmp
      Filesize

      6.5MB

    • memory/4312-141-0x00000000069D0000-0x00000000069EA000-memory.dmp
      Filesize

      104KB

    • memory/4908-132-0x0000000000860000-0x0000000000980000-memory.dmp
      Filesize

      1.1MB

    • memory/4908-133-0x00000000061B0000-0x00000000061D2000-memory.dmp
      Filesize

      136KB