Analysis

  • max time kernel
    172s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 14:12

General

  • Target

    1af69713a366a92c3b264e3a0e1565ba.exe

  • Size

    3.5MB

  • MD5

    1af69713a366a92c3b264e3a0e1565ba

  • SHA1

    72c9ab603da34bfb19af604489089d9fe9ed8653

  • SHA256

    fc1fb33aa35668af6193a2d521edc97e10b3f64cbd3640de7da1dd3e8a158b68

  • SHA512

    991fbde8bc838e165e97a7a0d242253060f762e2f579b007a29ac816461cd0e51758e740f45ff31d618a8aed057f89f6240cea3a0a7d3f3bb51eb98d08e5c8b9

  • SSDEEP

    24576:gfRd0GtFA0vCpl0og+0q56UGEL5mSewB7CWq22d9nIcnHke6Q2lYeRVCFMjYg6Co:xB0diHNF3ynElzHcg6rv

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

BB

C2

146.70.128.174:55178

Mutex

1212

Attributes
  • delay

    3

  • install

    false

  • install_file

    MicrosoftRuntime.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 9 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1af69713a366a92c3b264e3a0e1565ba.exe
    "C:\Users\Admin\AppData\Local\Temp\1af69713a366a92c3b264e3a0e1565ba.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\ProgramData\AutoClicker.exe
      "C:\ProgramData\AutoClicker.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe
        "C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\ProgramData\MicrosoftRuntime.exe
          "C:\ProgramData\MicrosoftRuntime.exe"
          4⤵
          • Executes dropped EXE
          PID:1448
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe
        "C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\ProgramData\MicrosoftRuntime.exe
          "C:\ProgramData\MicrosoftRuntime.exe"
          4⤵
          • Executes dropped EXE
          PID:4440
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $file='C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe';for($i=1;$i -le 600 -and (Test-Path $file -PathType leaf);$i++){Remove-Item $file;Start-Sleep -m 100}
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 2052
      2⤵
      • Program crash
      PID:3408
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 3156 -ip 3156
    1⤵
      PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\AutoClicker.exe
      Filesize

      265KB

      MD5

      c2c70b1f958ffffe4afc8b3ee0ebc546

      SHA1

      514af7e302b3c777836f04a4e5619929b86994f3

      SHA256

      062e27da766f61b20623071d6d1075732e41bcacb83dad88f4112211c8b28cf2

      SHA512

      70dc59704a4dd7a736721f388c63b7d1e02d1c9572e2cb403516491859098773ae54fe47e1cd55a77db8081a80a0d5c568f961e5a085feefd750a43dc25c7e12

    • C:\ProgramData\AutoClicker.exe
      Filesize

      265KB

      MD5

      c2c70b1f958ffffe4afc8b3ee0ebc546

      SHA1

      514af7e302b3c777836f04a4e5619929b86994f3

      SHA256

      062e27da766f61b20623071d6d1075732e41bcacb83dad88f4112211c8b28cf2

      SHA512

      70dc59704a4dd7a736721f388c63b7d1e02d1c9572e2cb403516491859098773ae54fe47e1cd55a77db8081a80a0d5c568f961e5a085feefd750a43dc25c7e12

    • C:\ProgramData\AutoClicker.exe
      Filesize

      265KB

      MD5

      c2c70b1f958ffffe4afc8b3ee0ebc546

      SHA1

      514af7e302b3c777836f04a4e5619929b86994f3

      SHA256

      062e27da766f61b20623071d6d1075732e41bcacb83dad88f4112211c8b28cf2

      SHA512

      70dc59704a4dd7a736721f388c63b7d1e02d1c9572e2cb403516491859098773ae54fe47e1cd55a77db8081a80a0d5c568f961e5a085feefd750a43dc25c7e12

    • C:\ProgramData\MicrosoftRuntime.exe
      Filesize

      45KB

      MD5

      4bea15a69b0751cf36fd89e0cd90fd6c

      SHA1

      5dac5a5cd76858511293b182e477f5096ad33c45

      SHA256

      3cb736cbd5763e9a52e8b688fb767aa58949871013a74d4b6f65f9cc559ba127

      SHA512

      d42f5ac9e93fc9cebce3a0208fb537c064992e4b51c93665b523dfcfcec2eb24c73beefbabbfaabf955c9f36e28b3655f27dba2c584183664e67ed25285ca267

    • C:\ProgramData\MicrosoftRuntime.exe
      Filesize

      45KB

      MD5

      4bea15a69b0751cf36fd89e0cd90fd6c

      SHA1

      5dac5a5cd76858511293b182e477f5096ad33c45

      SHA256

      3cb736cbd5763e9a52e8b688fb767aa58949871013a74d4b6f65f9cc559ba127

      SHA512

      d42f5ac9e93fc9cebce3a0208fb537c064992e4b51c93665b523dfcfcec2eb24c73beefbabbfaabf955c9f36e28b3655f27dba2c584183664e67ed25285ca267

    • C:\ProgramData\MicrosoftRuntime.exe
      Filesize

      45KB

      MD5

      4bea15a69b0751cf36fd89e0cd90fd6c

      SHA1

      5dac5a5cd76858511293b182e477f5096ad33c45

      SHA256

      3cb736cbd5763e9a52e8b688fb767aa58949871013a74d4b6f65f9cc559ba127

      SHA512

      d42f5ac9e93fc9cebce3a0208fb537c064992e4b51c93665b523dfcfcec2eb24c73beefbabbfaabf955c9f36e28b3655f27dba2c584183664e67ed25285ca267

    • C:\ProgramData\MicrosoftRuntime.exe
      Filesize

      45KB

      MD5

      4bea15a69b0751cf36fd89e0cd90fd6c

      SHA1

      5dac5a5cd76858511293b182e477f5096ad33c45

      SHA256

      3cb736cbd5763e9a52e8b688fb767aa58949871013a74d4b6f65f9cc559ba127

      SHA512

      d42f5ac9e93fc9cebce3a0208fb537c064992e4b51c93665b523dfcfcec2eb24c73beefbabbfaabf955c9f36e28b3655f27dba2c584183664e67ed25285ca267

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\AutoClicker.exe
      Filesize

      783KB

      MD5

      2331722cb92d6f0ff5cdf06f06a1838d

      SHA1

      0d8a45c8c0d58ef84fa6c90d7c945b786dc987e4

      SHA256

      708da8066dbed516693fc9f57f930b99dc0477aaadb47a706c59c3beb03ef3ef

      SHA512

      780e444faaf82af735840acf62f7aa60b8801f5bfcbf33827f03a54c2d1fb46596e973d08f262b2d7c916602933f15686dad8f4b2b2d7f017e56a9df82af929d

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\AutoClicker.exe
      Filesize

      783KB

      MD5

      2331722cb92d6f0ff5cdf06f06a1838d

      SHA1

      0d8a45c8c0d58ef84fa6c90d7c945b786dc987e4

      SHA256

      708da8066dbed516693fc9f57f930b99dc0477aaadb47a706c59c3beb03ef3ef

      SHA512

      780e444faaf82af735840acf62f7aa60b8801f5bfcbf33827f03a54c2d1fb46596e973d08f262b2d7c916602933f15686dad8f4b2b2d7f017e56a9df82af929d

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe
      Filesize

      783KB

      MD5

      2331722cb92d6f0ff5cdf06f06a1838d

      SHA1

      0d8a45c8c0d58ef84fa6c90d7c945b786dc987e4

      SHA256

      708da8066dbed516693fc9f57f930b99dc0477aaadb47a706c59c3beb03ef3ef

      SHA512

      780e444faaf82af735840acf62f7aa60b8801f5bfcbf33827f03a54c2d1fb46596e973d08f262b2d7c916602933f15686dad8f4b2b2d7f017e56a9df82af929d

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AutoClicker.exe.log
      Filesize

      942B

      MD5

      6bdda504525dab642f6b2501909f5db9

      SHA1

      4ee3f943422d4ab46886aad80c0aebdf231a0426

      SHA256

      c295416053705f71b5287254d10d37efcbce5a07deda8785b1e5fc0985eeb00c

      SHA512

      c5ad8170c259ccd214cc43d759620b87e43f6dba8e0ff0a4f9ae2f3a962cec33d57f93f0514603ecde3809c882cc7f3be525e5e3c05bd9f2532acf11b2ee76b4

    • C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe
      Filesize

      130KB

      MD5

      4ec08c005a1e69cdac84c98e920af634

      SHA1

      3cc63a15aa7f0a26ea81ff7e02bc00327e2001b6

      SHA256

      f7d2ab0f7668e1a263847f9cff18fb536ee0a8ab9d8d7bc67bd435a136bec83d

      SHA512

      282e13b6a01408e0ef63c51a682f458faf1179b80f08b63c0486b0267f7fa3ba70a147a48b1d643dafd51a8439ba427fa88e00b137d83882611bc23306e5eebe

    • C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe
      Filesize

      1.7MB

      MD5

      cf20aa5bc2e6f7743afb579ae9ddfa6b

      SHA1

      3791f5b6da718788aabefed6562a624594fbb7fe

      SHA256

      4a83c0e7b2653b1010dc909f94f94d618aea18c82613243e9bcea2ce4871c222

      SHA512

      a2509c040764a1df886bd7b1723164aa7f330ac58427764f65803b8c85dfa52e210ee5701a85d6ce409fee39749a8050f7a3b64ac42383e250408984f0c52d2c

    • C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe
      Filesize

      1.7MB

      MD5

      cf20aa5bc2e6f7743afb579ae9ddfa6b

      SHA1

      3791f5b6da718788aabefed6562a624594fbb7fe

      SHA256

      4a83c0e7b2653b1010dc909f94f94d618aea18c82613243e9bcea2ce4871c222

      SHA512

      a2509c040764a1df886bd7b1723164aa7f330ac58427764f65803b8c85dfa52e210ee5701a85d6ce409fee39749a8050f7a3b64ac42383e250408984f0c52d2c

    • C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe
      Filesize

      1.7MB

      MD5

      cf20aa5bc2e6f7743afb579ae9ddfa6b

      SHA1

      3791f5b6da718788aabefed6562a624594fbb7fe

      SHA256

      4a83c0e7b2653b1010dc909f94f94d618aea18c82613243e9bcea2ce4871c222

      SHA512

      a2509c040764a1df886bd7b1723164aa7f330ac58427764f65803b8c85dfa52e210ee5701a85d6ce409fee39749a8050f7a3b64ac42383e250408984f0c52d2c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jb5zcucj.53s.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/852-162-0x0000000000300000-0x00000000004BE000-memory.dmp
      Filesize

      1.7MB

    • memory/852-172-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/1448-199-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/1448-204-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/1772-184-0x00000000061D0000-0x0000000006236000-memory.dmp
      Filesize

      408KB

    • memory/1772-193-0x00000000068B0000-0x00000000068CE000-memory.dmp
      Filesize

      120KB

    • memory/1772-198-0x0000000008B70000-0x00000000091EA000-memory.dmp
      Filesize

      6.5MB

    • memory/1772-197-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/1772-165-0x00000000059C0000-0x0000000005FE8000-memory.dmp
      Filesize

      6.2MB

    • memory/1772-164-0x0000000002F30000-0x0000000002F66000-memory.dmp
      Filesize

      216KB

    • memory/1772-173-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/1772-180-0x0000000005980000-0x00000000059A2000-memory.dmp
      Filesize

      136KB

    • memory/1772-181-0x0000000006160000-0x00000000061C6000-memory.dmp
      Filesize

      408KB

    • memory/1772-196-0x0000000006D90000-0x0000000006DB2000-memory.dmp
      Filesize

      136KB

    • memory/1772-195-0x0000000006D20000-0x0000000006D3A000-memory.dmp
      Filesize

      104KB

    • memory/1772-194-0x00000000078F0000-0x0000000007986000-memory.dmp
      Filesize

      600KB

    • memory/2836-155-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3156-134-0x0000000000810000-0x0000000000B90000-memory.dmp
      Filesize

      3.5MB

    • memory/3156-174-0x0000000005690000-0x00000000056A0000-memory.dmp
      Filesize

      64KB

    • memory/3156-137-0x0000000005690000-0x00000000056A0000-memory.dmp
      Filesize

      64KB

    • memory/3156-135-0x0000000005A40000-0x0000000005FE4000-memory.dmp
      Filesize

      5.6MB

    • memory/3988-153-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/4208-171-0x00000000051C0000-0x00000000051D0000-memory.dmp
      Filesize

      64KB

    • memory/4440-183-0x0000000000550000-0x0000000000562000-memory.dmp
      Filesize

      72KB

    • memory/4440-200-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB