Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 13:55

General

  • Target

    dll-cleaned.exe

  • Size

    130KB

  • MD5

    691502fd02493f30d58d7802e1f2db41

  • SHA1

    e23da718103e8653f3923e40c819ffa8b0896ce8

  • SHA256

    0388cc1f9283d7588c11c2a29f3b8558f588811449f32ebff5e5ebf931ffeb82

  • SHA512

    4c799b7538fbed61f2d2b59964ee50896619d24421c483805209ef5e53b2604d760cd49a80424c53c7d5c89dd630ab26a7ab509df1fe0699ab42353c966c71e7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

23112020.ddns.net:1231

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    tSTqwE1Vnue4SH2KuKjIVUBSuPclsXSq

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    23112020.ddns.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    1231

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dll-cleaned.exe
    "C:\Users\Admin\AppData\Local\Temp\dll-cleaned.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:756
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp755E.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:860
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp755E.tmp.bat
    MD5

    5d10041e0dd268a80c6670a4131fdef6

    SHA1

    35d6836c2207b1a01e3a5d33a066e4df7871891b

    SHA256

    a65500c53d32037d1d4e32fd883980da5ee4880f6aff02d208fb4710e251ad90

    SHA512

    944a48584a98327b8f454056bf5e49eced0387693e925f853fbea7bfec83af8c42be62ec55252b2b6ab81345c0a2c37c8ebe3a83e1de9b66da71e8dc5b89ecc8

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    691502fd02493f30d58d7802e1f2db41

    SHA1

    e23da718103e8653f3923e40c819ffa8b0896ce8

    SHA256

    0388cc1f9283d7588c11c2a29f3b8558f588811449f32ebff5e5ebf931ffeb82

    SHA512

    4c799b7538fbed61f2d2b59964ee50896619d24421c483805209ef5e53b2604d760cd49a80424c53c7d5c89dd630ab26a7ab509df1fe0699ab42353c966c71e7

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    691502fd02493f30d58d7802e1f2db41

    SHA1

    e23da718103e8653f3923e40c819ffa8b0896ce8

    SHA256

    0388cc1f9283d7588c11c2a29f3b8558f588811449f32ebff5e5ebf931ffeb82

    SHA512

    4c799b7538fbed61f2d2b59964ee50896619d24421c483805209ef5e53b2604d760cd49a80424c53c7d5c89dd630ab26a7ab509df1fe0699ab42353c966c71e7

  • \Users\Admin\AppData\Roaming\svchost.exe
    MD5

    691502fd02493f30d58d7802e1f2db41

    SHA1

    e23da718103e8653f3923e40c819ffa8b0896ce8

    SHA256

    0388cc1f9283d7588c11c2a29f3b8558f588811449f32ebff5e5ebf931ffeb82

    SHA512

    4c799b7538fbed61f2d2b59964ee50896619d24421c483805209ef5e53b2604d760cd49a80424c53c7d5c89dd630ab26a7ab509df1fe0699ab42353c966c71e7

  • memory/756-9-0x0000000000000000-mapping.dmp
  • memory/860-10-0x0000000000000000-mapping.dmp
  • memory/1020-6-0x0000000000000000-mapping.dmp
  • memory/1072-2-0x0000000074710000-0x0000000074DFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1072-5-0x0000000000200000-0x000000000020C000-memory.dmp
    Filesize

    48KB

  • memory/1072-3-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1604-13-0x0000000000000000-mapping.dmp
  • memory/1604-15-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1604-16-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1664-7-0x0000000000000000-mapping.dmp