Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 07:11

General

  • Target

    a085750ab9332bd2f0ad4b14ceba4c8f.exe

  • Size

    47KB

  • MD5

    a085750ab9332bd2f0ad4b14ceba4c8f

  • SHA1

    ceb4652807226f27eb9556e2f2c9fd080aa341d8

  • SHA256

    ceb08316d1560c7c4f5b6b8b8209b98230fe95480b3a3905d841b313d49216ca

  • SHA512

    ad4daed223c00083e6dc0ecaeb2367a0e37d62a26a887be43a523aa6cfbd5e5ed8a740dee69c08b853abb85c9c53ecfa59d3cc2f8266d6a5addfbb5c2bb557f7

  • SSDEEP

    768:Bu449TxAwVDWUPOvG6yxmo2qbNDwuNKKKlePIvmp40b+AQXaTPva2CznH3xBDZox:Bu449Tx72vGR2wEuuVu9b+AQarrC7Pda

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:51115

127.0.0.1:26993

185.246.220.26:6606

185.246.220.26:7707

185.246.220.26:8808

185.246.220.26:51115

185.246.220.26:26993

5.tcp.ngrok.io:6606

5.tcp.ngrok.io:7707

5.tcp.ngrok.io:8808

5.tcp.ngrok.io:51115

5.tcp.ngrok.io:26993

disownnet.duckdns.org:6606

disownnet.duckdns.org:7707

disownnet.duckdns.org:8808

disownnet.duckdns.org:51115

disownnet.duckdns.org:26993

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    services.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a085750ab9332bd2f0ad4b14ceba4c8f.exe
    "C:\Users\Admin\AppData\Local\Temp\a085750ab9332bd2f0ad4b14ceba4c8f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr '"C:\Users\Admin\AppData\Roaming\services.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services" /tr '"C:\Users\Admin\AppData\Roaming\services.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4752
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9791.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3268
      • C:\Users\Admin\AppData\Roaming\services.exe
        "C:\Users\Admin\AppData\Roaming\services.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9791.tmp.bat
    Filesize

    152B

    MD5

    f6fae4bd7eb6968f280befeb085efdee

    SHA1

    2fe4d62386e0ea6da3ec208576c6d38ae6a2ae02

    SHA256

    22c4f3b9b42218317c59ea53b7839f174c59ecf21beba251f9561cf6cc59f44d

    SHA512

    26875515fdb495d234b3c990025488f8e246470454459f52081461e81c6c2905dcee2f6bf5ad560dadae58b33094447d36a4441a48bda4b6f2425e422d3b3d0d

  • C:\Users\Admin\AppData\Roaming\services.exe
    Filesize

    47KB

    MD5

    a085750ab9332bd2f0ad4b14ceba4c8f

    SHA1

    ceb4652807226f27eb9556e2f2c9fd080aa341d8

    SHA256

    ceb08316d1560c7c4f5b6b8b8209b98230fe95480b3a3905d841b313d49216ca

    SHA512

    ad4daed223c00083e6dc0ecaeb2367a0e37d62a26a887be43a523aa6cfbd5e5ed8a740dee69c08b853abb85c9c53ecfa59d3cc2f8266d6a5addfbb5c2bb557f7

  • C:\Users\Admin\AppData\Roaming\services.exe
    Filesize

    47KB

    MD5

    a085750ab9332bd2f0ad4b14ceba4c8f

    SHA1

    ceb4652807226f27eb9556e2f2c9fd080aa341d8

    SHA256

    ceb08316d1560c7c4f5b6b8b8209b98230fe95480b3a3905d841b313d49216ca

    SHA512

    ad4daed223c00083e6dc0ecaeb2367a0e37d62a26a887be43a523aa6cfbd5e5ed8a740dee69c08b853abb85c9c53ecfa59d3cc2f8266d6a5addfbb5c2bb557f7

  • memory/1132-139-0x0000000000000000-mapping.dmp
  • memory/3268-137-0x0000000000000000-mapping.dmp
  • memory/4108-135-0x0000000000000000-mapping.dmp
  • memory/4152-132-0x0000000000B80000-0x0000000000B92000-memory.dmp
    Filesize

    72KB

  • memory/4152-133-0x0000000005650000-0x00000000056EC000-memory.dmp
    Filesize

    624KB

  • memory/4392-134-0x0000000000000000-mapping.dmp
  • memory/4752-138-0x0000000000000000-mapping.dmp