Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:28

General

  • Target

    6815ff5dc021df4556f774108073648ca9191f7634c9fca94707d54ef686ee38.exe

  • Size

    195KB

  • MD5

    66a167b944c4ea45a207f551e2c9fc28

  • SHA1

    88703c2bf165899ec004dab9f5f273c46a8d286c

  • SHA256

    6815ff5dc021df4556f774108073648ca9191f7634c9fca94707d54ef686ee38

  • SHA512

    89d647f0593518fa63976e168588c41bacd91bd6be59550e535a27ca7d817f29705830ce5ad3810a76096934d66216afb3f4f670309c102f1f4c496027969370

  • SSDEEP

    1536:hu0Fi41HYlZuIyPGSRfxp6kghBtdhv/oOK5XjJwkA1MmnQTNSbgjxAAnieghr4Dq:huTnaYfshPPD74Jo50093FFd7GEawuJ

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

ValentinMihai-48225.portmap.io:48225=>7119:48225

ValentinMihai-48225.portmap.io:48225=>7119:7119

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Windows Defender SmartScreen.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6815ff5dc021df4556f774108073648ca9191f7634c9fca94707d54ef686ee38.exe
    "C:\Users\Admin\AppData\Local\Temp\6815ff5dc021df4556f774108073648ca9191f7634c9fca94707d54ef686ee38.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Roaming\build.exe
      "C:\Users\Admin\AppData\Roaming\build.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender SmartScreen" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender SmartScreen.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender SmartScreen" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender SmartScreen.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:4376
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA609.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:4880
        • C:\Users\Admin\AppData\Roaming\Windows Defender SmartScreen.exe
          "C:\Users\Admin\AppData\Roaming\Windows Defender SmartScreen.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5028

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA609.tmp.bat
    Filesize

    172B

    MD5

    bd818ab02b7073fc8b18949a3ee8ee52

    SHA1

    fca449b9027391e2f2dc9a90e028768fae297415

    SHA256

    33e4ab0c5483529e5eeafee69512c78d867b284c2844fb245e89a9f5deb076d0

    SHA512

    3aaedfba87d62c89d4018df771036ecb697c765e97db2d65cb9b8e2986e916c68f472f3a9a6bc723837a97a0e0307f657c079903cf5420c22ad7eb9e2637f5c1

  • C:\Users\Admin\AppData\Roaming\Windows Defender SmartScreen.exe
    Filesize

    47KB

    MD5

    20f0a4c172d05e4c9409dfe2dd8f773f

    SHA1

    39af4d0c658263df11c6b9951fa5336b1bedd817

    SHA256

    2dcecfb77772e8dc0b56d6421aa0f782fabe4d1730f29880bfd3edfee98bdc5f

    SHA512

    406dcc9775a66db15e99ea9db277ccdbc15b6f86e09ce0e0ac45cdbb2218ee2440117430574c1aed5c42b28d47a8a997d27221b5e0c1021b722f826858fb43f8

  • C:\Users\Admin\AppData\Roaming\Windows Defender SmartScreen.exe
    Filesize

    47KB

    MD5

    20f0a4c172d05e4c9409dfe2dd8f773f

    SHA1

    39af4d0c658263df11c6b9951fa5336b1bedd817

    SHA256

    2dcecfb77772e8dc0b56d6421aa0f782fabe4d1730f29880bfd3edfee98bdc5f

    SHA512

    406dcc9775a66db15e99ea9db277ccdbc15b6f86e09ce0e0ac45cdbb2218ee2440117430574c1aed5c42b28d47a8a997d27221b5e0c1021b722f826858fb43f8

  • C:\Users\Admin\AppData\Roaming\build.exe
    Filesize

    47KB

    MD5

    20f0a4c172d05e4c9409dfe2dd8f773f

    SHA1

    39af4d0c658263df11c6b9951fa5336b1bedd817

    SHA256

    2dcecfb77772e8dc0b56d6421aa0f782fabe4d1730f29880bfd3edfee98bdc5f

    SHA512

    406dcc9775a66db15e99ea9db277ccdbc15b6f86e09ce0e0ac45cdbb2218ee2440117430574c1aed5c42b28d47a8a997d27221b5e0c1021b722f826858fb43f8

  • C:\Users\Admin\AppData\Roaming\build.exe
    Filesize

    47KB

    MD5

    20f0a4c172d05e4c9409dfe2dd8f773f

    SHA1

    39af4d0c658263df11c6b9951fa5336b1bedd817

    SHA256

    2dcecfb77772e8dc0b56d6421aa0f782fabe4d1730f29880bfd3edfee98bdc5f

    SHA512

    406dcc9775a66db15e99ea9db277ccdbc15b6f86e09ce0e0ac45cdbb2218ee2440117430574c1aed5c42b28d47a8a997d27221b5e0c1021b722f826858fb43f8

  • memory/384-133-0x00007FFC18140000-0x00007FFC18C01000-memory.dmp
    Filesize

    10.8MB

  • memory/384-136-0x00007FFC18140000-0x00007FFC18C01000-memory.dmp
    Filesize

    10.8MB

  • memory/384-132-0x0000000000A50000-0x0000000000A88000-memory.dmp
    Filesize

    224KB

  • memory/3208-134-0x0000000000000000-mapping.dmp
  • memory/3208-138-0x0000000000720000-0x0000000000732000-memory.dmp
    Filesize

    72KB

  • memory/3208-139-0x00000000053E0000-0x000000000547C000-memory.dmp
    Filesize

    624KB

  • memory/3856-140-0x0000000000000000-mapping.dmp
  • memory/4376-141-0x0000000000000000-mapping.dmp
  • memory/4880-144-0x0000000000000000-mapping.dmp
  • memory/4924-142-0x0000000000000000-mapping.dmp
  • memory/5028-145-0x0000000000000000-mapping.dmp