Analysis

  • max time kernel
    78s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 07:11

General

  • Target

    OTT MT103_211412199807_OP03202101150042_20210119_6190008_1.exe

  • Size

    1.4MB

  • MD5

    2de834ec25ec7651ac8fc5ad2632d84a

  • SHA1

    f2329a7d7326e5b8309c499241b62532f3a90bff

  • SHA256

    87ca86e54af983557503b99b5c47702b129d2c361762ee246354f836cf2ff430

  • SHA512

    5b385636d7113ba00c977befaa5a7402434e8a787748d8adde4a5c02b73a7408f8100175f62d169ad584afdbda5bd04226623933591b9b73868090eabc7d1a29

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

C2

meltdili.duckdns.org:8808

:8808

Mutex

uqaueqtjitmvhewi

Attributes
  • aes_key

    HcAc1HXMTeGYmihRB0xyI7Qrdm6e5GJk

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    meltdili.duckdns.org,

  • hwid

    1

  • install_file

  • install_folder

    %AppData%

  • mutex

    uqaueqtjitmvhewi

  • pastebin_config

    null

  • port

    8808

  • version

    0.5.6D

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OTT MT103_211412199807_OP03202101150042_20210119_6190008_1.exe
    "C:\Users\Admin\AppData\Local\Temp\OTT MT103_211412199807_OP03202101150042_20210119_6190008_1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwdOhJqckldWd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp317C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:916
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp317C.tmp
    MD5

    10dd973f484053e654af2e09c1ccad2e

    SHA1

    5322f0518d9ce0e78aff651badecb79bf44cc70b

    SHA256

    9ed15a2ceb482db1f093b00ef0586da088bd2b36979e9476494ed586c1657cc0

    SHA512

    d5f2ae451804c92b993e2935310956fd4a883a5b10d389290dcee83d09fd917c5ad6ac3584070171162138f09be8f3196fc3d98621b329176f8e94a566526926

  • memory/644-6-0x0000000007270000-0x0000000007271000-memory.dmp
    Filesize

    4KB

  • memory/644-5-0x00000000003A0000-0x00000000003C3000-memory.dmp
    Filesize

    140KB

  • memory/644-2-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/644-7-0x0000000004960000-0x00000000049AB000-memory.dmp
    Filesize

    300KB

  • memory/644-3-0x0000000001320000-0x0000000001321000-memory.dmp
    Filesize

    4KB

  • memory/916-8-0x0000000000000000-mapping.dmp
  • memory/1468-10-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1468-11-0x000000000040C65E-mapping.dmp
  • memory/1468-12-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/1468-13-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1468-15-0x00000000765E1000-0x00000000765E3000-memory.dmp
    Filesize

    8KB

  • memory/1468-16-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB