Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 14:44

General

  • Target

    4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe

  • Size

    12.0MB

  • MD5

    c8857b41ea3e02902a5a41de9237c0bd

  • SHA1

    ad6e59e0331f0f5676f1a113e33fe63afe81de57

  • SHA256

    4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead

  • SHA512

    6dbb9548caf65a5d4c16d77e713a2f4a9983cbad93c896443eb4a351052eae0efc4483103af040a45ede8395c1603a1a33cd74295a4e962eabc907cc3ed959ca

  • SSDEEP

    12288:m86gzba4ce2D5BAwo0NLtE6T11wm9ZLXs/0bu529CnY:NEcQLtE6Tpns/0yz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

mehdoganmin70.duckdns.org:6606

mehdoganmin70.duckdns.org:7707

mehdoganmin70.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe
    "C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\INaoFrcvAkB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF53D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5100
    • C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe
      "C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe"
      2⤵
        PID:2524
      • C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe
        "C:\Users\Admin\AppData\Local\Temp\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe"
        2⤵
          PID:1944

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4bfbaa3171e1551dca35344279912a70ffa7ea53e4d63d7d00402d1ef377dead.exe.log
        Filesize

        1KB

        MD5

        e7473990edf901c1e1bef76f6095f55b

        SHA1

        f03b370492bbcc5280982886f9688eb8da762c8f

        SHA256

        5fea4747d97c0dbc097902818ae754eaca7214913a52d3bb1372a6274ce0292a

        SHA512

        ab93f14371dfae858bbad7d98c95055186f60b30937057f71b3d1ad17ab08b5ab7820a33bc5b3e74c485ec38e6b7a1772077add591d313175c10b4ff94bcb689

      • C:\Users\Admin\AppData\Local\Temp\tmpF53D.tmp
        Filesize

        1KB

        MD5

        72a70d7f38856ffcc9985d18a390e9cb

        SHA1

        9bf4e6cd3d69524886aafc870d461c1344dd503a

        SHA256

        7be9093de7f99c20d8e0a2e3f9e4087b6ac741cddaf0966d21b5afc7657bfd38

        SHA512

        0b434be51d36f5ebdc2c0aa7f83363665aa05b1fad796f85cae1ae77689e18bc4e380004badc3e7d1eab0ca35c310ae2e1e32277c94495d6191aa2027fac05b2

      • memory/1944-141-0x0000000000000000-mapping.dmp
      • memory/1944-142-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2340-132-0x0000000000EA0000-0x0000000000F42000-memory.dmp
        Filesize

        648KB

      • memory/2340-133-0x0000000007FB0000-0x000000000804C000-memory.dmp
        Filesize

        624KB

      • memory/2340-134-0x0000000008700000-0x0000000008CA4000-memory.dmp
        Filesize

        5.6MB

      • memory/2340-135-0x0000000008200000-0x0000000008292000-memory.dmp
        Filesize

        584KB

      • memory/2340-136-0x00000000081E0000-0x00000000081EA000-memory.dmp
        Filesize

        40KB

      • memory/2340-137-0x0000000008400000-0x0000000008456000-memory.dmp
        Filesize

        344KB

      • memory/2524-140-0x0000000000000000-mapping.dmp
      • memory/5100-138-0x0000000000000000-mapping.dmp