Analysis

  • max time kernel
    115s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:42

General

  • Target

    degrado-lavacrypt-dfgs.exe

  • Size

    426KB

  • MD5

    7d5053287343d71bf9e3b913d4e4e551

  • SHA1

    822191da126f6d18cbc110e02473afb0528751bd

  • SHA256

    48cd145349ebdb8a3728c8c55b9e5a59df2ee7676a847afa340d7f88ae24cfd1

  • SHA512

    801a414806c2ff4a8db764dd4d1fa9b2ad06ac7976fd5a98079362c33583dce246f95dd76427f911d0674d07d3ebd26085773653ca52ba779e2707f202428bd3

  • SSDEEP

    12288:qoE0Q+9PzNEAVTH2BKlYZQ/yKrFvM/2SwJ:F1L9zLLCKlAQqEva25

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

BSOD_New

Mutex

Mika

Attributes
  • delay

    1

  • install

    false

  • install_file

    UpdateTaskMachineUa.bat.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/F7c4dqk3

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\degrado-lavacrypt-dfgs.exe
    "C:\Users\Admin\AppData\Local\Temp\degrado-lavacrypt-dfgs.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:400
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3968
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3588
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:872
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1684
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4272 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2196

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ttnip0rl.gqj.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.bat

      Filesize

      150B

      MD5

      a34f19a374010bd7eb8049eb7199e912

      SHA1

      55a51c1c11c6e5cff35c5bac4091198b41d6fec6

      SHA256

      e9e98772a7c048f1d79ec8803ee0c64f03f883c3a3c6f3b0aa4de3090063921b

      SHA512

      703e9fa2ac787547227340ec948f97a5d3c9f6ba7484000cb8dfd4adb316ab71245a06071554b6174560e7241c3073fd464dfcd897d2e187673b8bed9d9954c9

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      426KB

      MD5

      7d5053287343d71bf9e3b913d4e4e551

      SHA1

      822191da126f6d18cbc110e02473afb0528751bd

      SHA256

      48cd145349ebdb8a3728c8c55b9e5a59df2ee7676a847afa340d7f88ae24cfd1

      SHA512

      801a414806c2ff4a8db764dd4d1fa9b2ad06ac7976fd5a98079362c33583dce246f95dd76427f911d0674d07d3ebd26085773653ca52ba779e2707f202428bd3

    • memory/864-0-0x00000223B0440000-0x00000223B0448000-memory.dmp

      Filesize

      32KB

    • memory/864-1-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

      Filesize

      10.8MB

    • memory/864-2-0x00000223B21B0000-0x00000223B21C0000-memory.dmp

      Filesize

      64KB

    • memory/864-3-0x00000223B2140000-0x00000223B21AA000-memory.dmp

      Filesize

      424KB

    • memory/864-8-0x00007FFD774B0000-0x00007FFD77F71000-memory.dmp

      Filesize

      10.8MB

    • memory/872-13-0x00007FFD76B80000-0x00007FFD77641000-memory.dmp

      Filesize

      10.8MB

    • memory/872-32-0x00007FFD76B80000-0x00007FFD77641000-memory.dmp

      Filesize

      10.8MB

    • memory/1640-26-0x0000019D73720000-0x0000019D73730000-memory.dmp

      Filesize

      64KB

    • memory/1640-19-0x0000019D73690000-0x0000019D736B2000-memory.dmp

      Filesize

      136KB

    • memory/1640-25-0x0000019D73720000-0x0000019D73730000-memory.dmp

      Filesize

      64KB

    • memory/1640-24-0x00007FFD76B80000-0x00007FFD77641000-memory.dmp

      Filesize

      10.8MB

    • memory/1640-30-0x00007FFD76B80000-0x00007FFD77641000-memory.dmp

      Filesize

      10.8MB

    • memory/1684-33-0x00000000052C0000-0x00000000052D0000-memory.dmp

      Filesize

      64KB

    • memory/1684-31-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1684-27-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/1684-34-0x0000000077D91000-0x0000000077D92000-memory.dmp

      Filesize

      4KB

    • memory/1684-37-0x0000000005AF0000-0x0000000005B8C000-memory.dmp

      Filesize

      624KB

    • memory/1684-38-0x0000000006340000-0x00000000068E4000-memory.dmp

      Filesize

      5.6MB

    • memory/1684-39-0x0000000005E00000-0x0000000005E66000-memory.dmp

      Filesize

      408KB

    • memory/1684-40-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1684-41-0x00000000052C0000-0x00000000052D0000-memory.dmp

      Filesize

      64KB