Analysis

  • max time kernel
    296s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-02-2023 04:47

General

  • Target

    d1d057a3ef58e9d59c66346c27b1a9905fc6a90d28cefc69d46ae8fbdf7954e7.exe

  • Size

    591KB

  • MD5

    401240d7a40901b74d85ac7620b83915

  • SHA1

    3f512a8ff2f7d143a14badbc6191c3b8e09d23f6

  • SHA256

    d1d057a3ef58e9d59c66346c27b1a9905fc6a90d28cefc69d46ae8fbdf7954e7

  • SHA512

    996da140a45b98cfd0e8f803037296b1b73cb01793c6302784d2bd1ae6fb3a58b17f171e6eefd406b73637457031fb1363ff9c2f97ca6eaeb71a51c1bd0f5cd2

  • SSDEEP

    12288:Yr8m6f8WlGdAGUow9aR9IlzTmKa188LY1dPijURkY6z7ZIahRZ5GcrO:bIeG5IHgoiqjqZIS5GcrO

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

100.42.65.218:8080

100.42.65.218:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    winsyd.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1d057a3ef58e9d59c66346c27b1a9905fc6a90d28cefc69d46ae8fbdf7954e7.exe
    "C:\Users\Admin\AppData\Local\Temp\d1d057a3ef58e9d59c66346c27b1a9905fc6a90d28cefc69d46ae8fbdf7954e7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LGlGutVnWHPDKx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LGlGutVnWHPDKx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6EC7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4824
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6EC7.tmp
      Filesize

      1KB

      MD5

      f990112ea6daf337abf0a5cdb75a6687

      SHA1

      d557b630c1bfb1d160139a65827ab601711c581d

      SHA256

      f82c5718394aa7f822664306d30d4d8637477036db671451ccb5fd66e6e8432a

      SHA512

      50c9b9b2b99d2390644823035ef707a46141ade4a3344a0f815557aeff99c61a699375918f8dcf5dec0ff99d51dea92e005825f9aaee2ee27685af7a586ada3a

    • memory/1112-326-0x0000000007ED0000-0x0000000007F1B000-memory.dmp
      Filesize

      300KB

    • memory/1112-278-0x0000000006DD0000-0x00000000073F8000-memory.dmp
      Filesize

      6.2MB

    • memory/1112-343-0x0000000008F50000-0x0000000008F83000-memory.dmp
      Filesize

      204KB

    • memory/1112-330-0x0000000007F20000-0x0000000007F96000-memory.dmp
      Filesize

      472KB

    • memory/1112-582-0x0000000006A10000-0x0000000006A18000-memory.dmp
      Filesize

      32KB

    • memory/1112-577-0x0000000006A20000-0x0000000006A3A000-memory.dmp
      Filesize

      104KB

    • memory/1112-357-0x0000000009250000-0x00000000092E4000-memory.dmp
      Filesize

      592KB

    • memory/1112-353-0x0000000009080000-0x0000000009125000-memory.dmp
      Filesize

      660KB

    • memory/1112-344-0x0000000008F10000-0x0000000008F2E000-memory.dmp
      Filesize

      120KB

    • memory/1112-264-0x00000000066F0000-0x0000000006726000-memory.dmp
      Filesize

      216KB

    • memory/1112-319-0x0000000007430000-0x0000000007452000-memory.dmp
      Filesize

      136KB

    • memory/1112-200-0x0000000000000000-mapping.dmp
    • memory/1112-325-0x00000000075F0000-0x000000000760C000-memory.dmp
      Filesize

      112KB

    • memory/1112-322-0x0000000007790000-0x0000000007AE0000-memory.dmp
      Filesize

      3.3MB

    • memory/1112-321-0x0000000007540000-0x00000000075A6000-memory.dmp
      Filesize

      408KB

    • memory/1112-320-0x0000000007720000-0x0000000007786000-memory.dmp
      Filesize

      408KB

    • memory/1292-255-0x000000000040C71E-mapping.dmp
    • memory/1292-307-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4364-164-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-168-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-132-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-133-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-134-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-135-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-136-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-137-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-138-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-139-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-140-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-141-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-142-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-143-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-144-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-145-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-146-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-147-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-148-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-150-0x0000000000450000-0x00000000004E8000-memory.dmp
      Filesize

      608KB

    • memory/4364-151-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-153-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-155-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-157-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-158-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-160-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-162-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-130-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-165-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-167-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-170-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-173-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-174-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-175-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-172-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-171-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-169-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-131-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-166-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-163-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-161-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-159-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-156-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-154-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-152-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-149-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-176-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-177-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-178-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-179-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-180-0x00000000028A0000-0x00000000028B8000-memory.dmp
      Filesize

      96KB

    • memory/4364-181-0x0000000005040000-0x00000000050D2000-memory.dmp
      Filesize

      584KB

    • memory/4364-182-0x0000000000C80000-0x0000000000D1C000-memory.dmp
      Filesize

      624KB

    • memory/4364-183-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-185-0x00000000053E0000-0x000000000544E000-memory.dmp
      Filesize

      440KB

    • memory/4364-129-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-128-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-127-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-126-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-125-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-124-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-123-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-122-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-121-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-120-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-119-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-118-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-117-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-116-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-186-0x0000000005950000-0x0000000005E4E000-memory.dmp
      Filesize

      5.0MB

    • memory/4364-188-0x0000000005590000-0x00000000058E0000-memory.dmp
      Filesize

      3.3MB

    • memory/4364-250-0x00000000058E0000-0x00000000058F4000-memory.dmp
      Filesize

      80KB

    • memory/4824-202-0x0000000000000000-mapping.dmp