Analysis

  • max time kernel
    81s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 12:51

General

  • Target

    a92bef216bec5b6fcc6a958305f81391.exe

  • Size

    127KB

  • MD5

    a92bef216bec5b6fcc6a958305f81391

  • SHA1

    196de00aba5b37c7d7d5b7da6b6eb302257a81a9

  • SHA256

    7b9a9b11fc9794d4e31d647a3cab02fecdb048e81bc13d37d1c3533b8e96a8d3

  • SHA512

    1ddd77de29270944f9c25769b1dd0d655abea9ea7619af560a9160ef6648a09c559348236c65919a3ec63ab5a1b97e51a20fd2fe05a716ca52de2cd510e9f3a6

  • SSDEEP

    3072:lh0ZVtDuop7hxJB0S4rObd4r9MrUEkmnnnnnZ/iUvVfG:lh0HtDTpkrObaBM7nnnnngAO

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Mutex

AsyncMutex_7SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    ContainerRuntime.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/YgX9vKea

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a92bef216bec5b6fcc6a958305f81391.exe
    "C:\Users\Admin\AppData\Local\Temp\a92bef216bec5b6fcc6a958305f81391.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ContainerRuntime" /tr '"C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "ContainerRuntime" /tr '"C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2276
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7D05.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:832
      • C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe
        "C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4272

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7D05.tmp.bat
    Filesize

    160B

    MD5

    77f12b35eb1873afe64ad79dcaed354c

    SHA1

    7f6fa05b2e1bc7945b38751b16adaba271fa093f

    SHA256

    e23fc9917f0824d1ce9f63360e26c905c9fa0aa01dfa891e7a33428ed7fb5238

    SHA512

    70dac307105e526b1b95c20fbe5d31af09e06cf86954316fe78eb12c0a09d9903c7cac1374f20309b9e0f7afb44e549aa5ebe1be711072b59faf11ab6be17724

  • C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe
    Filesize

    127KB

    MD5

    a92bef216bec5b6fcc6a958305f81391

    SHA1

    196de00aba5b37c7d7d5b7da6b6eb302257a81a9

    SHA256

    7b9a9b11fc9794d4e31d647a3cab02fecdb048e81bc13d37d1c3533b8e96a8d3

    SHA512

    1ddd77de29270944f9c25769b1dd0d655abea9ea7619af560a9160ef6648a09c559348236c65919a3ec63ab5a1b97e51a20fd2fe05a716ca52de2cd510e9f3a6

  • C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe
    Filesize

    127KB

    MD5

    a92bef216bec5b6fcc6a958305f81391

    SHA1

    196de00aba5b37c7d7d5b7da6b6eb302257a81a9

    SHA256

    7b9a9b11fc9794d4e31d647a3cab02fecdb048e81bc13d37d1c3533b8e96a8d3

    SHA512

    1ddd77de29270944f9c25769b1dd0d655abea9ea7619af560a9160ef6648a09c559348236c65919a3ec63ab5a1b97e51a20fd2fe05a716ca52de2cd510e9f3a6

  • memory/1608-133-0x0000000000B00000-0x0000000000B26000-memory.dmp
    Filesize

    152KB

  • memory/1608-134-0x0000000002F00000-0x0000000002F10000-memory.dmp
    Filesize

    64KB

  • memory/1608-135-0x0000000005660000-0x00000000056FC000-memory.dmp
    Filesize

    624KB

  • memory/4272-144-0x00000000057F0000-0x0000000005800000-memory.dmp
    Filesize

    64KB

  • memory/4272-145-0x00000000060F0000-0x0000000006694000-memory.dmp
    Filesize

    5.6MB

  • memory/4272-146-0x0000000005CE0000-0x0000000005D72000-memory.dmp
    Filesize

    584KB

  • memory/4272-147-0x0000000006960000-0x000000000696A000-memory.dmp
    Filesize

    40KB

  • memory/4272-148-0x0000000006C80000-0x0000000006CE6000-memory.dmp
    Filesize

    408KB

  • memory/4272-149-0x00000000057F0000-0x0000000005800000-memory.dmp
    Filesize

    64KB