Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:28

General

  • Target

    75c8700bde8f6d468164fbcc3bee7f877330dbce27713e6b4d2969524bc2e4a4.exe

  • Size

    196KB

  • MD5

    4bb78b357355de65331534be4f1c53d3

  • SHA1

    a318fdbff560c4afb1ed85686578a12fd85227e0

  • SHA256

    75c8700bde8f6d468164fbcc3bee7f877330dbce27713e6b4d2969524bc2e4a4

  • SHA512

    95135d7b7dd4a0cb6db08bc269c030ece5a86d333741b2bc9c1fb9b52957411019d8b3bd54fc670d9668cf4a4147109cd2c74f49425dd21ebecb3b98e69cb2f4

  • SSDEEP

    3072:vLBy3wJIadagPv77DFjbp1UG+SKGLxy9RZLhOkaOyVa3b+cmDjbd5/V/XMu:1yAJ15373Fjbp+SXxwOkPMsbz6j7Fcu

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75c8700bde8f6d468164fbcc3bee7f877330dbce27713e6b4d2969524bc2e4a4.exe
    "C:\Users\Admin\AppData\Local\Temp\75c8700bde8f6d468164fbcc3bee7f877330dbce27713e6b4d2969524bc2e4a4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn ".M" /tr '"C:\Users\Admin\AppData\Roaming\.M.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn ".M" /tr '"C:\Users\Admin\AppData\Roaming\.M.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3592
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8438.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1216
      • C:\Users\Admin\AppData\Roaming\.M.exe
        "C:\Users\Admin\AppData\Roaming\.M.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3500

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8438.tmp.bat
    Filesize

    146B

    MD5

    4ad9e7ac0ea655e64f6704ddb0f0c08a

    SHA1

    2efa3b41e617ed73091c9db7f95a7615eae0e447

    SHA256

    5cc6a2bb35c4a7fadccf0a4dfbc16960c50685942afeead700dfd00dd4709b58

    SHA512

    4e7591c372ef03fee0b3d3b3fa2fa07232ac16d927026448f4d15bb5f54017ef4e4826bd61c9ebab78395255835bd69eb528a182a1759745ce807cc867462d63

  • C:\Users\Admin\AppData\Roaming\.M.exe
    Filesize

    196KB

    MD5

    4bb78b357355de65331534be4f1c53d3

    SHA1

    a318fdbff560c4afb1ed85686578a12fd85227e0

    SHA256

    75c8700bde8f6d468164fbcc3bee7f877330dbce27713e6b4d2969524bc2e4a4

    SHA512

    95135d7b7dd4a0cb6db08bc269c030ece5a86d333741b2bc9c1fb9b52957411019d8b3bd54fc670d9668cf4a4147109cd2c74f49425dd21ebecb3b98e69cb2f4

  • C:\Users\Admin\AppData\Roaming\.M.exe
    Filesize

    196KB

    MD5

    4bb78b357355de65331534be4f1c53d3

    SHA1

    a318fdbff560c4afb1ed85686578a12fd85227e0

    SHA256

    75c8700bde8f6d468164fbcc3bee7f877330dbce27713e6b4d2969524bc2e4a4

    SHA512

    95135d7b7dd4a0cb6db08bc269c030ece5a86d333741b2bc9c1fb9b52957411019d8b3bd54fc670d9668cf4a4147109cd2c74f49425dd21ebecb3b98e69cb2f4

  • memory/1216-138-0x0000000000000000-mapping.dmp
  • memory/2472-135-0x0000000000000000-mapping.dmp
  • memory/3500-139-0x0000000000000000-mapping.dmp
  • memory/3504-134-0x0000000000000000-mapping.dmp
  • memory/3592-137-0x0000000000000000-mapping.dmp
  • memory/4648-132-0x0000000000C40000-0x0000000000C48000-memory.dmp
    Filesize

    32KB

  • memory/4648-133-0x00000000055E0000-0x000000000567C000-memory.dmp
    Filesize

    624KB