Analysis

  • max time kernel
    153s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:00

General

  • Target

    2a53484075daf8f8b6e724f6ad4987d3f097370b8ee8dd9612207365667a9ab1.exe

  • Size

    256KB

  • MD5

    bf0cbeab3c925e5a771ed3ed411fab3b

  • SHA1

    d83838de4edc5a17df8b56b6a3ce4004d3b501b6

  • SHA256

    2a53484075daf8f8b6e724f6ad4987d3f097370b8ee8dd9612207365667a9ab1

  • SHA512

    f46907adb82310883e3eb70c275ab96c61359626f4e34bfb957fcbc7a863e2c4c501d85c788cd103f2d52e2dd707960b0000def781de24390db855fae40c7f28

  • SSDEEP

    3072:ciZtc8bFRHCreEUt8At30cwPU5giWkTalWr1UVtUp:cinbt8c30cwPAU/

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

dropout-35209.portmap.host:35209

dropout-35209.portmap.host:44444

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a53484075daf8f8b6e724f6ad4987d3f097370b8ee8dd9612207365667a9ab1.exe
    "C:\Users\Admin\AppData\Local\Temp\2a53484075daf8f8b6e724f6ad4987d3f097370b8ee8dd9612207365667a9ab1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Users\Admin\Documents\AsyncClient.exe
      "C:\Users\Admin\Documents\AsyncClient.exe"
      2⤵
      • Executes dropped EXE
      PID:4680

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\AsyncClient.exe
    Filesize

    45KB

    MD5

    cc2527a2a6ab92dbe18334903108651b

    SHA1

    348aea2799cfbff5444a96199051237a0cffbc57

    SHA256

    7c8d48491bd1de2c0224afe6866edf451306841293e3135f7dcfd1c376948a1a

    SHA512

    dd2d7c7cb5b9ad58f18ae29365e9a1394f2eb435b95302affcc2ca8c9b0f2a5088f4b7a23a9ac175077555a24ce0e6ece7b08cfe323e054155f80c8fcbcceb89

  • C:\Users\Admin\Documents\AsyncClient.exe
    Filesize

    45KB

    MD5

    cc2527a2a6ab92dbe18334903108651b

    SHA1

    348aea2799cfbff5444a96199051237a0cffbc57

    SHA256

    7c8d48491bd1de2c0224afe6866edf451306841293e3135f7dcfd1c376948a1a

    SHA512

    dd2d7c7cb5b9ad58f18ae29365e9a1394f2eb435b95302affcc2ca8c9b0f2a5088f4b7a23a9ac175077555a24ce0e6ece7b08cfe323e054155f80c8fcbcceb89

  • memory/4420-132-0x0000000000530000-0x0000000000576000-memory.dmp
    Filesize

    280KB

  • memory/4420-133-0x0000000005510000-0x0000000005AB4000-memory.dmp
    Filesize

    5.6MB

  • memory/4420-138-0x0000000005380000-0x0000000005412000-memory.dmp
    Filesize

    584KB

  • memory/4680-134-0x0000000000000000-mapping.dmp
  • memory/4680-137-0x00000000006A0000-0x00000000006B2000-memory.dmp
    Filesize

    72KB