Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 07:12

General

  • Target

    Shipping_Documents_INV_PL_and_BL,pdf.exe

  • Size

    762KB

  • MD5

    da325b68d3b24d11a3f7b82365ad2c0f

  • SHA1

    27c4dd0cee65bed2b2ba62c2471c3ea8839b9ce3

  • SHA256

    7acc028b1fdf2fd2d09fec663aca4d5c440ac4f206cc6c45857cee5c8761c335

  • SHA512

    b2bd4d4a6fa461701391b196973db40dd5248d319f2f1ba18be1a8354453f805edee647c43dfeeb4320f8cd21c7d401ea40d0082cbd1a15becc733abd0312610

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

null:null

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    yFdiISTMNVqtdBU1VShPLhZnkF6gdamp

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    billion

  • host

    null

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    https://pastebin.com/raw/Q5Dxj1fY

  • port

    null

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping_Documents_INV_PL_and_BL,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping_Documents_INV_PL_and_BL,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KHdIPlQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F18.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1564
    • C:\Users\Admin\AppData\Local\Temp\Shipping_Documents_INV_PL_and_BL,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping_Documents_INV_PL_and_BL,pdf.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6F18.tmp
    MD5

    db1e24b2af9641e44fa1804671f1a051

    SHA1

    5190eb09242370bb5afabee843444eac3b6c39e4

    SHA256

    a9ab10bd181ca5a3eb0ddf25ee460b57b14ff5808f74b2bf48f88dc48b06c33f

    SHA512

    dddcac6e392a870eb297531ed3e413461b6df4e3c9550a77acc2078b8ea1e1b17fcb0321fd2c46a75fe956a3537693d436f35b3eabdbb1a9788ebc42f8858cfd

  • memory/320-9-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/320-10-0x000000000040C77E-mapping.dmp
  • memory/320-11-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/320-12-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/320-13-0x0000000074CC0000-0x00000000753AE000-memory.dmp
    Filesize

    6.9MB

  • memory/740-2-0x0000000074CC0000-0x00000000753AE000-memory.dmp
    Filesize

    6.9MB

  • memory/740-3-0x0000000001310000-0x0000000001311000-memory.dmp
    Filesize

    4KB

  • memory/740-5-0x0000000000360000-0x0000000000372000-memory.dmp
    Filesize

    72KB

  • memory/740-6-0x0000000000C30000-0x0000000000C73000-memory.dmp
    Filesize

    268KB

  • memory/1564-7-0x0000000000000000-mapping.dmp