Resubmissions

05-06-2023 15:07

230605-shb3yshc58 10

05-06-2023 14:59

230605-scshrahc39 10

Analysis

  • max time kernel
    30s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2023 15:07

General

  • Target

    AsyncClient.exe

  • Size

    45KB

  • MD5

    11c12e50d5c5b0ae6578f770bfb41671

  • SHA1

    87c61e6cad8bf6be174e087784bc5f204648ebe7

  • SHA256

    e2be314cb5392f83e23694be4e43326f746e0067012a5f423d72b2ecc3bb1575

  • SHA512

    b9c0a081c9c2efb87fc34877d508d0bc7a0504882fd04716535cfb6cea3e5dfe64e7ea834f444903de3f334d625f3a45c58508d68c6ee9853dd60d13e10f463a

  • SSDEEP

    768:ju0OVTBRlc6nWUbmelmo2qjrKjGKG6PIyzjbFgX3i9PjHrVFvyrLxBDZjx:ju0OVTBnck26KYDy3bCXSpjHrVdyrrdd

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:15491

127.0.0.1:8080

195.78.54.247:15491

195.78.54.247:8080

2.tcp.eu.ngrok.io:15491

2.tcp.eu.ngrok.io:8080

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    awdawd.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "awdawd" /tr '"C:\Users\Admin\AppData\Roaming\awdawd.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3252
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "awdawd" /tr '"C:\Users\Admin\AppData\Roaming\awdawd.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2104
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE8CE.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:180
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1832
      • C:\Users\Admin\AppData\Roaming\awdawd.exe
        "C:\Users\Admin\AppData\Roaming\awdawd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE8CE.tmp.bat
    Filesize

    150B

    MD5

    2b46b61ccb639778143413a5f720a737

    SHA1

    f758b41bdf17bec7a8b73b76fa8d49dcf0b6ecf5

    SHA256

    8d12110f76094db84c942d8ffe7e22291fcea7376d18e103f6432a6c24be6e1f

    SHA512

    2911ef2fd7e61d655b4a9c0bae9927585e02e7dc7c1bf2d948bd5b2fbd18f755b67609fa2e1d3fea54a255d14917052feaf4baa6f79620c2dd43ba9f457408a8

  • C:\Users\Admin\AppData\Roaming\awdawd.exe
    Filesize

    45KB

    MD5

    11c12e50d5c5b0ae6578f770bfb41671

    SHA1

    87c61e6cad8bf6be174e087784bc5f204648ebe7

    SHA256

    e2be314cb5392f83e23694be4e43326f746e0067012a5f423d72b2ecc3bb1575

    SHA512

    b9c0a081c9c2efb87fc34877d508d0bc7a0504882fd04716535cfb6cea3e5dfe64e7ea834f444903de3f334d625f3a45c58508d68c6ee9853dd60d13e10f463a

  • C:\Users\Admin\AppData\Roaming\awdawd.exe
    Filesize

    45KB

    MD5

    11c12e50d5c5b0ae6578f770bfb41671

    SHA1

    87c61e6cad8bf6be174e087784bc5f204648ebe7

    SHA256

    e2be314cb5392f83e23694be4e43326f746e0067012a5f423d72b2ecc3bb1575

    SHA512

    b9c0a081c9c2efb87fc34877d508d0bc7a0504882fd04716535cfb6cea3e5dfe64e7ea834f444903de3f334d625f3a45c58508d68c6ee9853dd60d13e10f463a

  • memory/4968-133-0x0000000000E60000-0x0000000000E72000-memory.dmp
    Filesize

    72KB

  • memory/4968-134-0x0000000005940000-0x0000000005950000-memory.dmp
    Filesize

    64KB

  • memory/4968-135-0x0000000005B50000-0x0000000005BEC000-memory.dmp
    Filesize

    624KB

  • memory/5012-144-0x00000000054B0000-0x00000000054C0000-memory.dmp
    Filesize

    64KB

  • memory/5012-145-0x00000000054B0000-0x00000000054C0000-memory.dmp
    Filesize

    64KB