Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 08:56

General

  • Target

    915218971d799dd8d84bcf104a727d40f5bea6456ea20d93d97bcd9e771dabf6.exe

  • Size

    550KB

  • MD5

    a47355c5131e669569fd038d40ec3b30

  • SHA1

    5c8069a1ee5a606b8c8614606e63c73abaf9d20b

  • SHA256

    915218971d799dd8d84bcf104a727d40f5bea6456ea20d93d97bcd9e771dabf6

  • SHA512

    6bad6ee4e622273fd67d369a27e8f25cffbc5e38587345cb93597ade4c58225de8245d31cf30edd6a17616b75d5d05c6e8497d4687e0a5d1ea647568bfc81a0f

  • SSDEEP

    12288:Is7nq0Xp2iNUWgMlSYtz8L6guw4YXxtaXryOxRNAeINEFgvMIr:31bfoL342xta3N6

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

192.3.193.136:2023

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\915218971d799dd8d84bcf104a727d40f5bea6456ea20d93d97bcd9e771dabf6.exe
    "C:\Users\Admin\AppData\Local\Temp\915218971d799dd8d84bcf104a727d40f5bea6456ea20d93d97bcd9e771dabf6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FOIDdkTkLgtC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FOIDdkTkLgtC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2DF5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3944
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1872
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:4072

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp2DF5.tmp
          Filesize

          1KB

          MD5

          061588fc539e4cd70f6de82e20577997

          SHA1

          4fcc7d287c35a56ede0d25cfd4fc488d9539d5c3

          SHA256

          a1428a659d704806e28e4cb2652bce5c6f5f3c04a5532c458d17e56212c832b1

          SHA512

          6768a3e8c4d474ed8e5c8fd235a6ee8d83c6c8ee0df481f2d38d2592f9ad9d63fa5f759516cda681e95f33448123b5c7d2f59a795ec5aabf374dc647632b2529

        • memory/1416-138-0x0000000000000000-mapping.dmp
        • memory/1872-145-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1872-144-0x0000000000000000-mapping.dmp
        • memory/2104-146-0x0000000004CB0000-0x0000000004CD2000-memory.dmp
          Filesize

          136KB

        • memory/2104-152-0x00000000062B0000-0x00000000062CE000-memory.dmp
          Filesize

          120KB

        • memory/2104-159-0x0000000007330000-0x0000000007338000-memory.dmp
          Filesize

          32KB

        • memory/2104-139-0x00000000046B0000-0x00000000046E6000-memory.dmp
          Filesize

          216KB

        • memory/2104-158-0x0000000007350000-0x000000000736A000-memory.dmp
          Filesize

          104KB

        • memory/2104-142-0x0000000004D70000-0x0000000005398000-memory.dmp
          Filesize

          6.2MB

        • memory/2104-157-0x0000000007240000-0x000000000724E000-memory.dmp
          Filesize

          56KB

        • memory/2104-156-0x0000000007290000-0x0000000007326000-memory.dmp
          Filesize

          600KB

        • memory/2104-155-0x0000000007080000-0x000000000708A000-memory.dmp
          Filesize

          40KB

        • memory/2104-154-0x0000000007010000-0x000000000702A000-memory.dmp
          Filesize

          104KB

        • memory/2104-153-0x0000000007650000-0x0000000007CCA000-memory.dmp
          Filesize

          6.5MB

        • memory/2104-147-0x0000000005590000-0x00000000055F6000-memory.dmp
          Filesize

          408KB

        • memory/2104-148-0x0000000005670000-0x00000000056D6000-memory.dmp
          Filesize

          408KB

        • memory/2104-149-0x0000000005D00000-0x0000000005D1E000-memory.dmp
          Filesize

          120KB

        • memory/2104-150-0x00000000062D0000-0x0000000006302000-memory.dmp
          Filesize

          200KB

        • memory/2104-151-0x0000000071490000-0x00000000714DC000-memory.dmp
          Filesize

          304KB

        • memory/2104-137-0x0000000000000000-mapping.dmp
        • memory/3944-141-0x0000000000000000-mapping.dmp
        • memory/4072-143-0x0000000000000000-mapping.dmp
        • memory/4948-132-0x0000000000170000-0x0000000000200000-memory.dmp
          Filesize

          576KB

        • memory/4948-133-0x0000000005210000-0x00000000057B4000-memory.dmp
          Filesize

          5.6MB

        • memory/4948-134-0x0000000004B90000-0x0000000004C22000-memory.dmp
          Filesize

          584KB

        • memory/4948-135-0x0000000005070000-0x000000000507A000-memory.dmp
          Filesize

          40KB

        • memory/4948-136-0x0000000008B90000-0x0000000008C2C000-memory.dmp
          Filesize

          624KB