Analysis

  • max time kernel
    93s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-01-2021 13:29

General

  • Target

    Invoice ID-(679789789).vbs

  • Size

    790KB

  • MD5

    f02bd913e532f0ce5cc24adc82f8d0b3

  • SHA1

    49fb5baaa600a5208ba80e18bf89142c3f20b4ab

  • SHA256

    ee6aa50f61c71ad0a85d0c60e8cec35c45b949da9e173d79cdcb9c7586ac4e12

  • SHA512

    64537b7b8b0fb21f41727c99bf6c8da7edc1f4a161a3d11da726c7e2f5b1cb653827ae6c2eba3dbe4ce2a618f839972c36e0cfc915f012b42b5d6d3d75ad3ea6

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

ahmed21018.linkpc.net:6666

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    HfV4Y9fCgIsC3FKVpoDmniTLvXYcA64a

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    ahmed21018.linkpc.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6666

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Invoice ID-(679789789).vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
      C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "java updater" /tr '"C:\Users\Admin\AppData\Roaming\java updater.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "java updater" /tr '"C:\Users\Admin\AppData\Roaming\java updater.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2236
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpED63.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1836
        • C:\Users\Admin\AppData\Roaming\java updater.exe
          "C:\Users\Admin\AppData\Roaming\java updater.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • C:\Users\Admin\AppData\Local\Temp\57yhyh.ExE
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • C:\Users\Admin\AppData\Local\Temp\tmpED63.tmp.bat
    MD5

    953e17760c608866bd97fa0d5954f819

    SHA1

    816e6e0396409461b776813f1912f46c05a16b14

    SHA256

    cc9e883c50e51450cba5b99f5b49c90fe6a99b27b84e2457461dca47a705b0b4

    SHA512

    a1569ed8bce3783b18d67ae7fdb325d300c89063a0f7e43dbc2bf0627c0618e25f201b0beb3fc6f6daa069e59326c0a41b9f01b908395e736de62e428e1cb133

  • C:\Users\Admin\AppData\Roaming\java updater.exe
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • C:\Users\Admin\AppData\Roaming\java updater.exe
    MD5

    cfb2ab64e731d5649ec6c3e10a6d8a68

    SHA1

    9b90bd0ff358dc0b593f46f3ce3893676aa72dfb

    SHA256

    4c03ce198ff982b17ffa2da5c94c4715c6ec6e85792669dcd795945b18b8a09f

    SHA512

    30a89d466749e3fb546f8a0343ad063fbc05368d4067dd53f3b5d7d2c7f57c546c6109a636afa2f2f7a35ce7e57bf367812eeb3fad2027d93e262038856fa737

  • memory/1572-28-0x00000000067D0000-0x00000000067D1000-memory.dmp
    Filesize

    4KB

  • memory/1572-25-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
    Filesize

    4KB

  • memory/1572-24-0x00000000058F0000-0x00000000058F1000-memory.dmp
    Filesize

    4KB

  • memory/1572-23-0x0000000005D70000-0x0000000005D71000-memory.dmp
    Filesize

    4KB

  • memory/1572-26-0x0000000000AB0000-0x0000000000AD0000-memory.dmp
    Filesize

    128KB

  • memory/1572-18-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/1572-15-0x0000000000000000-mapping.dmp
  • memory/1572-27-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
    Filesize

    4KB

  • memory/1836-14-0x0000000000000000-mapping.dmp
  • memory/2236-13-0x0000000000000000-mapping.dmp
  • memory/2544-11-0x0000000000000000-mapping.dmp
  • memory/3672-10-0x0000000000000000-mapping.dmp
  • memory/3812-2-0x0000000000000000-mapping.dmp
  • memory/3812-9-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/3812-8-0x00000000024D0000-0x00000000024DC000-memory.dmp
    Filesize

    48KB

  • memory/3812-6-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/3812-5-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB