Analysis

  • max time kernel
    125s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 13:01

General

  • Target

    aida64extrem e630.exe

  • Size

    187KB

  • MD5

    b2e6c73f17d8888a8b0341ed37a07ccf

  • SHA1

    f7926eebc3949e6ff2d00ded6048cefc5eba7f52

  • SHA256

    4f00838cab77f7c56b646623621de0fdc33fbc75c1d2c4539435429ca0cc94db

  • SHA512

    367a544067da3c0941e285bb7c46ab75e9cb7518b53fe78cd2be5501fec0f5dd68645b2136a57e32cb003813084f0d4a43654a9db1775289271fdd284e5ed4d3

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

170293.ddns.net:1231

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    dWppLoj1BP1Yv8TfZlxnO5WEvC22ipao

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    170293.ddns.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    1231

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aida64extrem e630.exe
    "C:\Users\Admin\AppData\Local\Temp\aida64extrem e630.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1460
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B9C.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:480
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3716

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8B9C.tmp.bat
    MD5

    961315a3bf161d6ac013897859dc290e

    SHA1

    a38cad6cccc4c8c537aa41f56b2ec692019813e5

    SHA256

    285a9132532024150552b115411e80516723c580498223b88a4a8fbf51e2920f

    SHA512

    7608d0da8463f8af240bad5eff6f69175806a7e2a016c99bd0e1cfec2099e760349582d4599116261b52f01ed8aa116a8a0002a32bd7d74c2e4b5151a77b1a80

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    b2e6c73f17d8888a8b0341ed37a07ccf

    SHA1

    f7926eebc3949e6ff2d00ded6048cefc5eba7f52

    SHA256

    4f00838cab77f7c56b646623621de0fdc33fbc75c1d2c4539435429ca0cc94db

    SHA512

    367a544067da3c0941e285bb7c46ab75e9cb7518b53fe78cd2be5501fec0f5dd68645b2136a57e32cb003813084f0d4a43654a9db1775289271fdd284e5ed4d3

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    b2e6c73f17d8888a8b0341ed37a07ccf

    SHA1

    f7926eebc3949e6ff2d00ded6048cefc5eba7f52

    SHA256

    4f00838cab77f7c56b646623621de0fdc33fbc75c1d2c4539435429ca0cc94db

    SHA512

    367a544067da3c0941e285bb7c46ab75e9cb7518b53fe78cd2be5501fec0f5dd68645b2136a57e32cb003813084f0d4a43654a9db1775289271fdd284e5ed4d3

  • memory/60-6-0x0000000002700000-0x000000000270C000-memory.dmp
    Filesize

    48KB

  • memory/60-2-0x0000000073AD0000-0x00000000741BE000-memory.dmp
    Filesize

    6.9MB

  • memory/60-5-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/60-3-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/480-11-0x0000000000000000-mapping.dmp
  • memory/1424-8-0x0000000000000000-mapping.dmp
  • memory/1460-10-0x0000000000000000-mapping.dmp
  • memory/3716-12-0x0000000000000000-mapping.dmp
  • memory/3716-15-0x0000000073AD0000-0x00000000741BE000-memory.dmp
    Filesize

    6.9MB

  • memory/3792-7-0x0000000000000000-mapping.dmp