Analysis

  • max time kernel
    22s
  • max time network
    38s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 16:46

General

  • Target

    AsyncClient.exe

  • Size

    47KB

  • MD5

    cd56336140a135c2262054ee149c1550

  • SHA1

    8cae4cf270f01d89829c124f8a8883c0844d5443

  • SHA256

    932cb9cc50f478211994f9fff6e753e1ea56877326db099350b8f59b6c236d04

  • SHA512

    785280be15d4bd25245f74c2b5b770e6936655911626d4ed7895ac4ab943c2149e204d5b190c5a6308d2c0fb6075151120f16ecf46e0fa89cd7616b16ac5ba85

  • SSDEEP

    768:muC0NTgoZqNYhWU58PnLmo2qr2OHcmUPIYo8USy80bHZbxBwgfgxIdAuj47ZGkB:muC0NTgmq12FmZYo8ubH3BLgMOISdIx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "exe" /tr '"C:\Users\Admin\AppData\Roaming\exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "exe" /tr '"C:\Users\Admin\AppData\Roaming\exe"'
        3⤵
        • Creates scheduled task(s)
        PID:236
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8225.tmp.bat""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3860
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:216
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\InstallMerge.odt"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3964
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3188
  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\ConvertToGet.vbs"
    1⤵
      PID:1572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8225.tmp.bat
      Filesize

      143B

      MD5

      be84c818afec1a028f95ccbfde17363f

      SHA1

      03d39afe8f53d6eb4953d5c7c2bbbcadf8094617

      SHA256

      aec087cc4b1c3528756bf078d4be5905ae1cb45c90119be872fb6914500d53e2

      SHA512

      04bcfc1bd8a88da5e37352235769ce37c48b7eac442bd90550e044d87b81892b8661eec3a85a9a3bd880ddc4d191e8b13fde0f15247414bbdc8d4192a912e170

    • C:\Users\Admin\AppData\Roaming\exe
      Filesize

      47KB

      MD5

      cd56336140a135c2262054ee149c1550

      SHA1

      8cae4cf270f01d89829c124f8a8883c0844d5443

      SHA256

      932cb9cc50f478211994f9fff6e753e1ea56877326db099350b8f59b6c236d04

      SHA512

      785280be15d4bd25245f74c2b5b770e6936655911626d4ed7895ac4ab943c2149e204d5b190c5a6308d2c0fb6075151120f16ecf46e0fa89cd7616b16ac5ba85

    • memory/1332-133-0x00000000002F0000-0x0000000000302000-memory.dmp
      Filesize

      72KB

    • memory/1332-134-0x0000000004D70000-0x0000000004D80000-memory.dmp
      Filesize

      64KB

    • memory/1332-135-0x0000000004F80000-0x0000000004FE6000-memory.dmp
      Filesize

      408KB

    • memory/1332-136-0x00000000053D0000-0x000000000546C000-memory.dmp
      Filesize

      624KB

    • memory/3964-145-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-144-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-143-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-146-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-142-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-148-0x00007FFD22680000-0x00007FFD22690000-memory.dmp
      Filesize

      64KB

    • memory/3964-149-0x00007FFD22680000-0x00007FFD22690000-memory.dmp
      Filesize

      64KB

    • memory/3964-172-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-173-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-174-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB

    • memory/3964-175-0x00007FFD24B50000-0x00007FFD24B60000-memory.dmp
      Filesize

      64KB