Analysis

  • max time kernel
    107s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 06:11

General

  • Target

    New_order.exe

  • Size

    24KB

  • MD5

    8a61656c59b9ece4c4334a27fe91aa39

  • SHA1

    fb48ddb4bc7ff5bb8f1c95e5db3a9032d8013996

  • SHA256

    86f422b15b1672d2d1e42051f56e018810daa8f890c1a60d630693fd98c14887

  • SHA512

    53aac238a7d1023254b47f1ef05d6321558e669f883d049ab9baabe994cb2b00c9638b0146838bd7d94a8485d8753adeae624792565ccc7daf688b08850737c4

  • SSDEEP

    384:to2Sa91twZUvq9kiQGaW7NLGOLyYLK8LILQyPAhpswFVx:toc91twZp9ZQw7xNqQ8RPAJP

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_order.exe
    "C:\Users\Admin\AppData\Local\Temp\New_order.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-132-0x0000000000A40000-0x0000000000A4C000-memory.dmp
    Filesize

    48KB

  • memory/1744-133-0x00000000058F0000-0x0000000005E94000-memory.dmp
    Filesize

    5.6MB

  • memory/1744-134-0x00000000053E0000-0x0000000005472000-memory.dmp
    Filesize

    584KB

  • memory/1744-135-0x0000000005580000-0x000000000558A000-memory.dmp
    Filesize

    40KB

  • memory/1744-136-0x0000000008370000-0x0000000008392000-memory.dmp
    Filesize

    136KB

  • memory/2148-147-0x0000000005900000-0x000000000599C000-memory.dmp
    Filesize

    624KB

  • memory/2148-146-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2148-145-0x0000000000000000-mapping.dmp
  • memory/2500-140-0x0000000005A60000-0x0000000005AC6000-memory.dmp
    Filesize

    408KB

  • memory/2500-141-0x0000000006110000-0x0000000006176000-memory.dmp
    Filesize

    408KB

  • memory/2500-142-0x0000000006790000-0x00000000067AE000-memory.dmp
    Filesize

    120KB

  • memory/2500-144-0x0000000006C90000-0x0000000006CAA000-memory.dmp
    Filesize

    104KB

  • memory/2500-143-0x0000000007DD0000-0x000000000844A000-memory.dmp
    Filesize

    6.5MB

  • memory/2500-139-0x0000000005AE0000-0x0000000006108000-memory.dmp
    Filesize

    6.2MB

  • memory/2500-138-0x00000000031D0000-0x0000000003206000-memory.dmp
    Filesize

    216KB

  • memory/2500-137-0x0000000000000000-mapping.dmp