Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 17:01

General

  • Target

    AsyncClient.exe

  • Size

    45KB

  • MD5

    396113eb702441f9d4377425caa87188

  • SHA1

    cdb100adec115eab8239f8d14da3ea3e64c1570c

  • SHA256

    ec93adc0594e2c2fb8360d594d434bd5a217f2fb7d4184e086220fcae3886c9f

  • SHA512

    daf3c73adbde89d21b4928a541712843d9423c355a74013ac222df3d08f763862f31e31a1e110d683d063f2ce7b208dd6c64d4665a4f088c001d68d0fcf1b34e

  • SSDEEP

    768:LudbM1T1fzFPWUDCytmo2qIWKjGKG6PIyzjbFgX3i89bccImEpJp8Mf2uFd0BDZV:LudbM1T1b12qKYDy3bCXS8JcBTpJiuF4

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

COM Surrogate

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:1604

127.0.0.1:14576

127.0.0.1:15074

127.0.0.1:15018

4.tcp.eu.ngrok.io:6606

4.tcp.eu.ngrok.io:7707

4.tcp.eu.ngrok.io:8808

4.tcp.eu.ngrok.io:1604

4.tcp.eu.ngrok.io:14576

4.tcp.eu.ngrok.io:15074

4.tcp.eu.ngrok.io:15018

7.tcp.eu.ngrok.io:6606

7.tcp.eu.ngrok.io:7707

7.tcp.eu.ngrok.io:8808

7.tcp.eu.ngrok.io:1604

7.tcp.eu.ngrok.io:14576

7.tcp.eu.ngrok.io:15074

Mutex

COM Surrogate

Attributes
  • delay

    3

  • install

    true

  • install_file

    Microsoftfixer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3648
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8C18.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:832
      • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
        "C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3040
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4736

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8C18.tmp.bat
    Filesize

    158B

    MD5

    273397521d7406c3561ced843ae0567b

    SHA1

    ca2aa3772d547ca5d4952e79c15de7177b1f1bfe

    SHA256

    ff788db8dc741680b44a5b747ae420395d5cb5a84ff2c609a8bcca57acbde3cb

    SHA512

    f6aefd865451d03ca3f436e7d4096333c5f4ff5894c27c6420edd22696f109309b2d11cd61ad3bec5d9df1dbfe80c4d780dcf52073b6cc6e9d3b3ac9d1b7f924

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    396113eb702441f9d4377425caa87188

    SHA1

    cdb100adec115eab8239f8d14da3ea3e64c1570c

    SHA256

    ec93adc0594e2c2fb8360d594d434bd5a217f2fb7d4184e086220fcae3886c9f

    SHA512

    daf3c73adbde89d21b4928a541712843d9423c355a74013ac222df3d08f763862f31e31a1e110d683d063f2ce7b208dd6c64d4665a4f088c001d68d0fcf1b34e

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    396113eb702441f9d4377425caa87188

    SHA1

    cdb100adec115eab8239f8d14da3ea3e64c1570c

    SHA256

    ec93adc0594e2c2fb8360d594d434bd5a217f2fb7d4184e086220fcae3886c9f

    SHA512

    daf3c73adbde89d21b4928a541712843d9423c355a74013ac222df3d08f763862f31e31a1e110d683d063f2ce7b208dd6c64d4665a4f088c001d68d0fcf1b34e

  • memory/3040-146-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/3040-145-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/3232-136-0x00000000053C0000-0x000000000545C000-memory.dmp
    Filesize

    624KB

  • memory/3232-135-0x0000000004F30000-0x0000000004F96000-memory.dmp
    Filesize

    408KB

  • memory/3232-134-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/3232-133-0x00000000004D0000-0x00000000004E2000-memory.dmp
    Filesize

    72KB

  • memory/4736-148-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-147-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-149-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-153-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-154-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-155-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-156-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-157-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-158-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB

  • memory/4736-159-0x0000028C2F270000-0x0000028C2F271000-memory.dmp
    Filesize

    4KB