Analysis

  • max time kernel
    77s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 19:32

General

  • Target

    Copy.exe

  • Size

    1.1MB

  • MD5

    520ba96d18722d0d6dcc2f0250d52998

  • SHA1

    b2db2f9fa0fd3a2c74ef0b10dc684737eac9f3d9

  • SHA256

    ba4ffe8c2d64162b9f149242ecb7309a35886d05f5360da9e3e91a261a68c2ae

  • SHA512

    44510d3088c495e49c0f3c71defaf7b244146424413a6432ed2f424b9f965b762683d497b697ab240eb10dead17de77c7abd1cd38727e92762ccae4aff444977

  • SSDEEP

    24576:Ca+L5JM0ZZN8uX7QHUEjrgVo+ETCmqba0W+Tuu4gmmRt1ZGj:X+hjrX7Q0Ej4on23nTuu4gXR5G

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

asyncgeneration1.duckdns.org:4404

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Copy.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Copy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yXBzlrEBvIU.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yXBzlrEBvIU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1BD5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3044
    • C:\Users\Admin\AppData\Local\Temp\Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Copy.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4220

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    29cb21eb5aea5105b64b80972b242b1d

    SHA1

    90936f3b0034e2c3fe4d7e7d6fe297e8e13f9d7e

    SHA256

    0892433175e62070d59b14e5a19680f5e47be26261ea8937b86961a0d3fa579e

    SHA512

    a18f7cf24a11081b7322aee3af71cc84cec718044d7de82d4584dfc0c6af2fcf0cf5ce0b1c5824609f515842b7ba04552a020891221eb1c75fe699220b1e0e34

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qkyrotta.1of.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1BD5.tmp
    Filesize

    1KB

    MD5

    64a0a51eae819d08b6a4ba6a9dda9213

    SHA1

    70cb481855870a14d37fb5b157fc4fb81c2bbcaa

    SHA256

    177dc7d86c60150cf7a6824d9c4c6b8e9dcd7b4d607829cfe2351ceb05fd99c7

    SHA512

    7d13bd219ff2bc17e317202d2d25ee5294a0b4e1fee8e34eea4645adb6dca5de26469f2fa776aa5bb9e2abb98896eef4e1476e3b0a4c3724789ccd268d53cc54

  • memory/872-134-0x00000000078C0000-0x00000000078D0000-memory.dmp
    Filesize

    64KB

  • memory/872-135-0x0000000007F70000-0x0000000008514000-memory.dmp
    Filesize

    5.6MB

  • memory/872-136-0x0000000007A60000-0x0000000007AF2000-memory.dmp
    Filesize

    584KB

  • memory/872-137-0x0000000009150000-0x00000000091EC000-memory.dmp
    Filesize

    624KB

  • memory/872-133-0x00000000008A0000-0x00000000009C4000-memory.dmp
    Filesize

    1.1MB

  • memory/4220-213-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/4220-205-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/4220-146-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4492-200-0x000000007EF80000-0x000000007EF90000-memory.dmp
    Filesize

    64KB

  • memory/4492-196-0x0000000007130000-0x000000000714A000-memory.dmp
    Filesize

    104KB

  • memory/4492-166-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/4492-147-0x0000000004E10000-0x0000000004E76000-memory.dmp
    Filesize

    408KB

  • memory/4492-203-0x0000000007470000-0x000000000748A000-memory.dmp
    Filesize

    104KB

  • memory/4492-172-0x0000000005E30000-0x0000000005E4E000-memory.dmp
    Filesize

    120KB

  • memory/4492-156-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/4492-175-0x0000000075080000-0x00000000750CC000-memory.dmp
    Filesize

    304KB

  • memory/4492-148-0x00000000056E0000-0x0000000005746000-memory.dmp
    Filesize

    408KB

  • memory/4492-199-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/4492-197-0x00000000071A0000-0x00000000071AA000-memory.dmp
    Filesize

    40KB

  • memory/4976-173-0x0000000006770000-0x00000000067A2000-memory.dmp
    Filesize

    200KB

  • memory/4976-195-0x0000000007C20000-0x000000000829A000-memory.dmp
    Filesize

    6.5MB

  • memory/4976-198-0x0000000002A10000-0x0000000002A20000-memory.dmp
    Filesize

    64KB

  • memory/4976-187-0x0000000006710000-0x000000000672E000-memory.dmp
    Filesize

    120KB

  • memory/4976-174-0x0000000075080000-0x00000000750CC000-memory.dmp
    Filesize

    304KB

  • memory/4976-201-0x0000000007780000-0x0000000007816000-memory.dmp
    Filesize

    600KB

  • memory/4976-202-0x0000000007710000-0x000000000771E000-memory.dmp
    Filesize

    56KB

  • memory/4976-155-0x0000000002A10000-0x0000000002A20000-memory.dmp
    Filesize

    64KB

  • memory/4976-204-0x0000000007760000-0x0000000007768000-memory.dmp
    Filesize

    32KB

  • memory/4976-171-0x0000000002A10000-0x0000000002A20000-memory.dmp
    Filesize

    64KB

  • memory/4976-145-0x00000000051F0000-0x0000000005212000-memory.dmp
    Filesize

    136KB

  • memory/4976-143-0x0000000005410000-0x0000000005A38000-memory.dmp
    Filesize

    6.2MB

  • memory/4976-142-0x00000000028A0000-0x00000000028D6000-memory.dmp
    Filesize

    216KB