Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 09:37

General

  • Target

    oqMoQagzP8VKz43.exe

  • Size

    775KB

  • MD5

    9b0c7f10c6fef6d28e107610bf7ca89c

  • SHA1

    9dcedbd59ed5d25292bbc2266cca93b408f59e84

  • SHA256

    eb1649abd90cf1e6bef505656bf715a3a10549840474b31ea7221ae19e1de55d

  • SHA512

    648550c6e1e51e8a5b84cd2f465d54c13e9f8b35e263876e620bcd62ecb2e4ba0967af0c1e7816d138c274179be6adaa8f30bad7a2a2de90ff7d8d7743770abf

  • SSDEEP

    24576:viABAsHiLO/ETSfx42dQxCo6F0xMpqG4yPa:H7HiyETSu2iaWiq

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

192.3.193.136:2023

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\oqMoQagzP8VKz43.exe
    "C:\Users\Admin\AppData\Local\Temp\oqMoQagzP8VKz43.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\oqMoQagzP8VKz43.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FVhpZafFxuywiT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1592
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FVhpZafFxuywiT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2104

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4D2.tmp

      Filesize

      1KB

      MD5

      ff125f35969edbfd4508fd9775c37962

      SHA1

      8403f056a801d2760fb9e505e3d987e67bd7993b

      SHA256

      fa8c723747db6430b65c5495d0b6d2280d6cc2ed82168b33c6302d51aede42f4

      SHA512

      6ff2571953e625e9873233f248892b8c163821c01c84d89bd4c43d98864340d53f480229ba51267e5d36ffdb0c01d55fa78fc87b2e1d88833528b5e36eeca000

    • memory/1592-157-0x0000000007900000-0x000000000790E000-memory.dmp

      Filesize

      56KB

    • memory/1592-155-0x0000000007740000-0x000000000774A000-memory.dmp

      Filesize

      40KB

    • memory/1592-154-0x00000000076D0000-0x00000000076EA000-memory.dmp

      Filesize

      104KB

    • memory/1592-151-0x0000000075B50000-0x0000000075B9C000-memory.dmp

      Filesize

      304KB

    • memory/1592-138-0x0000000000000000-mapping.dmp

    • memory/1592-145-0x0000000005D70000-0x0000000005DD6000-memory.dmp

      Filesize

      408KB

    • memory/1592-143-0x0000000005300000-0x0000000005322000-memory.dmp

      Filesize

      136KB

    • memory/2104-147-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2104-146-0x0000000000000000-mapping.dmp

    • memory/2280-139-0x0000000000000000-mapping.dmp

    • memory/2912-136-0x0000000008870000-0x000000000890C000-memory.dmp

      Filesize

      624KB

    • memory/2912-133-0x0000000005680000-0x0000000005C24000-memory.dmp

      Filesize

      5.6MB

    • memory/2912-134-0x0000000005010000-0x00000000050A2000-memory.dmp

      Filesize

      584KB

    • memory/2912-132-0x00000000005C0000-0x0000000000688000-memory.dmp

      Filesize

      800KB

    • memory/2912-135-0x00000000051C0000-0x00000000051CA000-memory.dmp

      Filesize

      40KB

    • memory/4296-137-0x0000000000000000-mapping.dmp

    • memory/4296-149-0x0000000007410000-0x0000000007442000-memory.dmp

      Filesize

      200KB

    • memory/4296-148-0x0000000006440000-0x000000000645E000-memory.dmp

      Filesize

      120KB

    • memory/4296-150-0x0000000075B50000-0x0000000075B9C000-memory.dmp

      Filesize

      304KB

    • memory/4296-152-0x00000000069E0000-0x00000000069FE000-memory.dmp

      Filesize

      120KB

    • memory/4296-153-0x0000000007D90000-0x000000000840A000-memory.dmp

      Filesize

      6.5MB

    • memory/4296-141-0x0000000005650000-0x0000000005C78000-memory.dmp

      Filesize

      6.2MB

    • memory/4296-140-0x0000000002B10000-0x0000000002B46000-memory.dmp

      Filesize

      216KB

    • memory/4296-156-0x00000000079C0000-0x0000000007A56000-memory.dmp

      Filesize

      600KB

    • memory/4296-144-0x0000000005D50000-0x0000000005DB6000-memory.dmp

      Filesize

      408KB

    • memory/4296-158-0x0000000007A80000-0x0000000007A9A000-memory.dmp

      Filesize

      104KB

    • memory/4296-159-0x0000000007A60000-0x0000000007A68000-memory.dmp

      Filesize

      32KB