Resubmissions

05-06-2023 15:07

230605-shb3yshc58 10

05-06-2023 14:59

230605-scshrahc39 10

Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2023 14:59

General

  • Target

    AsyncClient.exe

  • Size

    45KB

  • MD5

    11c12e50d5c5b0ae6578f770bfb41671

  • SHA1

    87c61e6cad8bf6be174e087784bc5f204648ebe7

  • SHA256

    e2be314cb5392f83e23694be4e43326f746e0067012a5f423d72b2ecc3bb1575

  • SHA512

    b9c0a081c9c2efb87fc34877d508d0bc7a0504882fd04716535cfb6cea3e5dfe64e7ea834f444903de3f334d625f3a45c58508d68c6ee9853dd60d13e10f463a

  • SSDEEP

    768:ju0OVTBRlc6nWUbmelmo2qjrKjGKG6PIyzjbFgX3i9PjHrVFvyrLxBDZjx:ju0OVTBnck26KYDy3bCXSpjHrVdyrrdd

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:15491

127.0.0.1:8080

195.78.54.247:15491

195.78.54.247:8080

2.tcp.eu.ngrok.io:15491

2.tcp.eu.ngrok.io:8080

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    awdawd.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "awdawd" /tr '"C:\Users\Admin\AppData\Roaming\awdawd.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "awdawd" /tr '"C:\Users\Admin\AppData\Roaming\awdawd.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2452
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8458.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3120
      • C:\Users\Admin\AppData\Roaming\awdawd.exe
        "C:\Users\Admin\AppData\Roaming\awdawd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4048

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8458.tmp.bat
    Filesize

    150B

    MD5

    c8fdbaa73bd957945e1dc5d97294da19

    SHA1

    52fd28d91bd56258655faa40d8eaf34ff8f8130c

    SHA256

    91ec030875d748ce763994accf1837b36bf0a7c5b81d405f0633a8eb58cb27d7

    SHA512

    177b6a8096a3a4616f4924347e5cf35edd7f835b44fc9cb4cf69575829771e7b236772366b2fee9815651263c98cd8ff57d4b1b8f022044ec32e921d05a545c5

  • C:\Users\Admin\AppData\Roaming\awdawd.exe
    Filesize

    45KB

    MD5

    11c12e50d5c5b0ae6578f770bfb41671

    SHA1

    87c61e6cad8bf6be174e087784bc5f204648ebe7

    SHA256

    e2be314cb5392f83e23694be4e43326f746e0067012a5f423d72b2ecc3bb1575

    SHA512

    b9c0a081c9c2efb87fc34877d508d0bc7a0504882fd04716535cfb6cea3e5dfe64e7ea834f444903de3f334d625f3a45c58508d68c6ee9853dd60d13e10f463a

  • C:\Users\Admin\AppData\Roaming\awdawd.exe
    Filesize

    45KB

    MD5

    11c12e50d5c5b0ae6578f770bfb41671

    SHA1

    87c61e6cad8bf6be174e087784bc5f204648ebe7

    SHA256

    e2be314cb5392f83e23694be4e43326f746e0067012a5f423d72b2ecc3bb1575

    SHA512

    b9c0a081c9c2efb87fc34877d508d0bc7a0504882fd04716535cfb6cea3e5dfe64e7ea834f444903de3f334d625f3a45c58508d68c6ee9853dd60d13e10f463a

  • memory/1688-133-0x0000000000E30000-0x0000000000E42000-memory.dmp
    Filesize

    72KB

  • memory/1688-134-0x00000000032A0000-0x00000000032B0000-memory.dmp
    Filesize

    64KB

  • memory/1688-135-0x0000000005900000-0x000000000599C000-memory.dmp
    Filesize

    624KB

  • memory/4048-144-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/4048-145-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB