Analysis

  • max time kernel
    66s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-01-2021 13:29

General

  • Target

    Invoice ID-(679789789).vbs

  • Size

    790KB

  • MD5

    f02bd913e532f0ce5cc24adc82f8d0b3

  • SHA1

    49fb5baaa600a5208ba80e18bf89142c3f20b4ab

  • SHA256

    ee6aa50f61c71ad0a85d0c60e8cec35c45b949da9e173d79cdcb9c7586ac4e12

  • SHA512

    64537b7b8b0fb21f41727c99bf6c8da7edc1f4a161a3d11da726c7e2f5b1cb653827ae6c2eba3dbe4ce2a618f839972c36e0cfc915f012b42b5d6d3d75ad3ea6

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

ahmed21018.linkpc.net:6666

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    HfV4Y9fCgIsC3FKVpoDmniTLvXYcA64a

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    ahmed21018.linkpc.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6666

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Invoice ID-(679789789).vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
      C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "java updater" /tr '"C:\Users\Admin\AppData\Roaming\java updater.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "java updater" /tr '"C:\Users\Admin\AppData\Roaming\java updater.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4460.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:924
        • C:\Users\Admin\AppData\Roaming\java updater.exe
          "C:\Users\Admin\AppData\Roaming\java updater.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • C:\Users\Admin\AppData\Local\Temp\tmp4460.tmp.bat
    MD5

    3b955c85a23da0c17953d60fddba0195

    SHA1

    e541bd32b9d017a79a21d9b5958344963f4cde36

    SHA256

    36dd510e4ceeb8938d6909596ee4e474ff7b4652f0036d84f2a4a85ee25bccbd

    SHA512

    1bc5658cf1c22484b3abf56a8c486d7e5fee87daf31310eaf1e5795e4adbfb33a986988a4c05975971b5f120f26463594e8e905af50355235a70dd9c8b4e1e06

  • C:\Users\Admin\AppData\Roaming\java updater.exe
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • C:\Users\Admin\AppData\Roaming\java updater.exe
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • \Users\Admin\AppData\Roaming\java updater.exe
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • memory/396-10-0x0000000000000000-mapping.dmp
  • memory/776-4-0x0000000002830000-0x0000000002834000-memory.dmp
    Filesize

    16KB

  • memory/924-14-0x0000000000000000-mapping.dmp
  • memory/1112-11-0x0000000000000000-mapping.dmp
  • memory/1224-2-0x0000000000000000-mapping.dmp
  • memory/1224-9-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/1224-7-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB

  • memory/1224-6-0x0000000073D40000-0x000000007442E000-memory.dmp
    Filesize

    6.9MB

  • memory/1568-17-0x0000000000000000-mapping.dmp
  • memory/1568-19-0x0000000073020000-0x000000007370E000-memory.dmp
    Filesize

    6.9MB

  • memory/1568-20-0x0000000001240000-0x0000000001241000-memory.dmp
    Filesize

    4KB

  • memory/1568-23-0x0000000000530000-0x0000000000550000-memory.dmp
    Filesize

    128KB

  • memory/2044-12-0x0000000000000000-mapping.dmp