Analysis

  • max time kernel
    151s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 04:26

General

  • Target

    7f2717a61bf9954670ea7c947815816e.exe

  • Size

    58KB

  • MD5

    7f2717a61bf9954670ea7c947815816e

  • SHA1

    7bf30b1291d800c583ac863856da257eaeecd531

  • SHA256

    15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1

  • SHA512

    c5f652863f10c895c212bb2dbaa1b798f01db6344e99f70519590f67f8fc5d5ea760e9ba26b83bc256159d979364c8ec7a02db53ef42736e4756e987b0f5b829

  • SSDEEP

    1536:4uyRNTAGo2W93pXGyb9Z5dqPPnHbJdRaMb:4uy/TAGo2U3pXGyb9ZiPvHbJjaMb

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Spoofer

C2

90.49.136.9:8080

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    AnyDesk.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f2717a61bf9954670ea7c947815816e.exe
    "C:\Users\Admin\AppData\Local\Temp\7f2717a61bf9954670ea7c947815816e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "AnyDesk" /tr '"C:\Users\Admin\AppData\Roaming\AnyDesk.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "AnyDesk" /tr '"C:\Users\Admin\AppData\Roaming\AnyDesk.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4276
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD323.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1324
      • C:\Users\Admin\AppData\Roaming\AnyDesk.exe
        "C:\Users\Admin\AppData\Roaming\AnyDesk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD323.tmp.bat
    Filesize

    151B

    MD5

    824db48cf584711a7f63aacfdb0d4370

    SHA1

    464ad57243e7284446ffd1f74c4854d8d1e38eb4

    SHA256

    42aa2140042d795db5cce07dff4da32a273407d0599913a90f7dd9032870e665

    SHA512

    979be17c0f7c73bfb0ffe6c861d00f518216d3768cdc09256b8d18c1fd7844f99fdab7c7cb8b0a707a0b33ec8eaaf52711aa4726cadad2a75e8f5bf5b325d436

  • C:\Users\Admin\AppData\Roaming\AnyDesk.exe
    Filesize

    58KB

    MD5

    7f2717a61bf9954670ea7c947815816e

    SHA1

    7bf30b1291d800c583ac863856da257eaeecd531

    SHA256

    15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1

    SHA512

    c5f652863f10c895c212bb2dbaa1b798f01db6344e99f70519590f67f8fc5d5ea760e9ba26b83bc256159d979364c8ec7a02db53ef42736e4756e987b0f5b829

  • C:\Users\Admin\AppData\Roaming\AnyDesk.exe
    Filesize

    58KB

    MD5

    7f2717a61bf9954670ea7c947815816e

    SHA1

    7bf30b1291d800c583ac863856da257eaeecd531

    SHA256

    15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1

    SHA512

    c5f652863f10c895c212bb2dbaa1b798f01db6344e99f70519590f67f8fc5d5ea760e9ba26b83bc256159d979364c8ec7a02db53ef42736e4756e987b0f5b829

  • memory/1324-138-0x0000000000000000-mapping.dmp
  • memory/1932-140-0x0000000000000000-mapping.dmp
  • memory/3460-132-0x0000000000B30000-0x0000000000B44000-memory.dmp
    Filesize

    80KB

  • memory/3460-133-0x00000000057E0000-0x0000000005846000-memory.dmp
    Filesize

    408KB

  • memory/3460-134-0x0000000005C30000-0x0000000005CCC000-memory.dmp
    Filesize

    624KB

  • memory/4276-139-0x0000000000000000-mapping.dmp
  • memory/5028-135-0x0000000000000000-mapping.dmp
  • memory/5068-136-0x0000000000000000-mapping.dmp