Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 13:08

General

  • Target

    Order confirmation 06022784.pdf.exe

  • Size

    817KB

  • MD5

    ebf8d48b57fd020ab580207bc3b0a77d

  • SHA1

    ba9edcfaef488765bf017697887f35e351fa0224

  • SHA256

    3dd4c0a246882a35140b2476292a4070038e90755d0f9d9da65daa06a99880f8

  • SHA512

    a9705cb87c475eb76a8e5fd27708acfbb438e57939cfee9ae5631035b3d7a04b5cec2f302348045f1535ee8e37fb4cd0f524d1e36cc93252f6254db8d0740cd9

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

79.134.225.23:30493

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    fAuR6N9PDMVk4kTOwMECuVUvSQaoRRKq

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    79.134.225.23

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    30493

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order confirmation 06022784.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Order confirmation 06022784.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efpeKLFkInvP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB56B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
        PID:1976
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "{path}"
        2⤵
          PID:1176

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB56B.tmp
        MD5

        21c5fc9b67a85ae8fe0a522749ebcbfc

        SHA1

        0bb40f4dc937405364129ef05739e1b0810284b4

        SHA256

        a520f046be27120e276e475fecdb39de47e5c0c6b100091b09af446bcdd6fe83

        SHA512

        9b247b8927aaf5438a1cbfe57cbac9082add42e304026ccdaf502846ed625715a447d710994853c39017d98b4c527a5a46f5785ebc667190104ce3091eb0f5f4

      • memory/1176-19-0x0000000005280000-0x0000000005281000-memory.dmp
        Filesize

        4KB

      • memory/1176-16-0x0000000073A20000-0x000000007410E000-memory.dmp
        Filesize

        6.9MB

      • memory/1176-15-0x000000000040C70E-mapping.dmp
      • memory/1176-14-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2484-12-0x0000000000000000-mapping.dmp
      • memory/3884-6-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/3884-10-0x0000000007310000-0x000000000733A000-memory.dmp
        Filesize

        168KB

      • memory/3884-11-0x00000000078E0000-0x00000000078E1000-memory.dmp
        Filesize

        4KB

      • memory/3884-9-0x0000000005800000-0x000000000580E000-memory.dmp
        Filesize

        56KB

      • memory/3884-8-0x00000000054B0000-0x00000000054B1000-memory.dmp
        Filesize

        4KB

      • memory/3884-7-0x0000000005580000-0x0000000005581000-memory.dmp
        Filesize

        4KB

      • memory/3884-2-0x0000000073A20000-0x000000007410E000-memory.dmp
        Filesize

        6.9MB

      • memory/3884-5-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
        Filesize

        4KB

      • memory/3884-3-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
        Filesize

        4KB