Analysis

  • max time kernel
    61s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 13:55

General

  • Target

    dll-cleaned.exe

  • Size

    130KB

  • MD5

    691502fd02493f30d58d7802e1f2db41

  • SHA1

    e23da718103e8653f3923e40c819ffa8b0896ce8

  • SHA256

    0388cc1f9283d7588c11c2a29f3b8558f588811449f32ebff5e5ebf931ffeb82

  • SHA512

    4c799b7538fbed61f2d2b59964ee50896619d24421c483805209ef5e53b2604d760cd49a80424c53c7d5c89dd630ab26a7ab509df1fe0699ab42353c966c71e7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

23112020.ddns.net:1231

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    tSTqwE1Vnue4SH2KuKjIVUBSuPclsXSq

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    23112020.ddns.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    1231

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dll-cleaned.exe
    "C:\Users\Admin\AppData\Local\Temp\dll-cleaned.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp46B3.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3916
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp46B3.tmp.bat
    MD5

    4583c5c65cf6f055b28702b93ea76102

    SHA1

    27506cafaab9b58c33cdb2b56b8e8512d8dd23e4

    SHA256

    3736a70d4062e410cc529dfb7651095186b23c04a4701e8feac7bcf735fc8711

    SHA512

    e71a67417a2ae3711d0f3ccdbd0f85642cf2ef7cc085d280cd923983de8f02eab6ff1e0330291b268319db8a0ba1095a8368b3d527520c5e4e955e18d1cf68c1

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    691502fd02493f30d58d7802e1f2db41

    SHA1

    e23da718103e8653f3923e40c819ffa8b0896ce8

    SHA256

    0388cc1f9283d7588c11c2a29f3b8558f588811449f32ebff5e5ebf931ffeb82

    SHA512

    4c799b7538fbed61f2d2b59964ee50896619d24421c483805209ef5e53b2604d760cd49a80424c53c7d5c89dd630ab26a7ab509df1fe0699ab42353c966c71e7

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    691502fd02493f30d58d7802e1f2db41

    SHA1

    e23da718103e8653f3923e40c819ffa8b0896ce8

    SHA256

    0388cc1f9283d7588c11c2a29f3b8558f588811449f32ebff5e5ebf931ffeb82

    SHA512

    4c799b7538fbed61f2d2b59964ee50896619d24421c483805209ef5e53b2604d760cd49a80424c53c7d5c89dd630ab26a7ab509df1fe0699ab42353c966c71e7

  • memory/580-6-0x00000000017B0000-0x00000000017BC000-memory.dmp
    Filesize

    48KB

  • memory/580-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/580-5-0x00000000057D0000-0x00000000057D1000-memory.dmp
    Filesize

    4KB

  • memory/580-3-0x0000000000F80000-0x0000000000F81000-memory.dmp
    Filesize

    4KB

  • memory/1508-8-0x0000000000000000-mapping.dmp
  • memory/2264-7-0x0000000000000000-mapping.dmp
  • memory/2892-12-0x0000000000000000-mapping.dmp
  • memory/2892-15-0x0000000073DF0000-0x00000000744DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2892-20-0x0000000006100000-0x0000000006101000-memory.dmp
    Filesize

    4KB

  • memory/2892-21-0x0000000005C00000-0x0000000005C01000-memory.dmp
    Filesize

    4KB

  • memory/3108-10-0x0000000000000000-mapping.dmp
  • memory/3916-11-0x0000000000000000-mapping.dmp