Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 11:19

General

  • Target

    IMG-2935789327592835982389572357 INMUEBLE ANROBACION DE SU PAGO EXITOSO SEPTIEMBRE 2022.exe

  • Size

    1.1MB

  • MD5

    63027acdb2e94bb2898f500e0cab0096

  • SHA1

    9cbfef38ce9f29573fa2ef3ef1b9ae1f48d86744

  • SHA256

    c9735d5cb6d553dbedcc04e9026961432607e01074aaa863cbd8e576760453cd

  • SHA512

    2dd3bab440c80bff02a831cb055666066dd6ae359554a81f6a72293d6b9d6fd06747e3325d0f03faffa78d9ebee769472c558f670ef8492348ed4446eb473ba3

  • SSDEEP

    24576:Yg5q8YY6KYuTZkpQpZzY9x9Pnnl6PVoPnP2IRfVYhsgWsa:v5j6UlvZzcx9Pl6PonPchhWz

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

mauriciocarrascallora09.duckdns.org:1994

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG-2935789327592835982389572357 INMUEBLE ANROBACION DE SU PAGO EXITOSO SEPTIEMBRE 2022.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG-2935789327592835982389572357 INMUEBLE ANROBACION DE SU PAGO EXITOSO SEPTIEMBRE 2022.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1220
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:2888
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:2480

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/976-132-0x0000000000B90000-0x0000000000CB0000-memory.dmp
        Filesize

        1.1MB

      • memory/976-133-0x00000000098A0000-0x00000000098C2000-memory.dmp
        Filesize

        136KB

      • memory/1220-138-0x0000000006120000-0x0000000006186000-memory.dmp
        Filesize

        408KB

      • memory/1220-135-0x0000000001510000-0x0000000001546000-memory.dmp
        Filesize

        216KB

      • memory/1220-136-0x0000000005AF0000-0x0000000006118000-memory.dmp
        Filesize

        6.2MB

      • memory/1220-137-0x00000000059D0000-0x0000000005A36000-memory.dmp
        Filesize

        408KB

      • memory/1220-134-0x0000000000000000-mapping.dmp
      • memory/1220-139-0x00000000066E0000-0x00000000066FE000-memory.dmp
        Filesize

        120KB

      • memory/1220-140-0x0000000007D30000-0x00000000083AA000-memory.dmp
        Filesize

        6.5MB

      • memory/1220-141-0x0000000006BE0000-0x0000000006BFA000-memory.dmp
        Filesize

        104KB

      • memory/2480-143-0x0000000000000000-mapping.dmp
      • memory/2480-144-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2888-142-0x0000000000000000-mapping.dmp