Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-04-2021 10:57

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.9779.49.9585.exe

  • Size

    1.5MB

  • MD5

    73e662d533f7469a086abb6ec7de6c94

  • SHA1

    86d13d647c3f810adccb2d4633ecbe7aee5be66a

  • SHA256

    0734e8907cb7ff021d602a5046fd6b2b3790ef37113eb2faf3c6e23425e4755c

  • SHA512

    37bd9d553945f77789d6005962b07891f3b4328207f8cc311be200595043f0a1f0f9b295e4dadb7ecadce2eabf15bfbc940ca0145ead9f65eb14a589eb7e8960

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

haberci.ddns.net:55501

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    7qeeypCsaUzRqpps4mCoM0L2H5Rezedz

  • anti_detection

    false

  • autorun

    true

  • bdos

    true

  • delay

    clientx

  • host

    haberci.ddns.net

  • hwid

    5

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    55501

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.9779.49.9585.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.9779.49.9585.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.9779.49.9585.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.9779.49.9585.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "clientx" /tr '"C:\Users\Admin\AppData\Roaming\clientx.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "clientx" /tr '"C:\Users\Admin\AppData\Roaming\clientx.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:808
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9186.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1152
        • C:\Users\Admin\AppData\Roaming\clientx.exe
          "C:\Users\Admin\AppData\Roaming\clientx.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:512
          • C:\Users\Admin\AppData\Roaming\clientx.exe
            "C:\Users\Admin\AppData\Roaming\clientx.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9186.tmp.bat
    MD5

    6120247b26f7cc024a9380c4afb94aa3

    SHA1

    bf77f77c0a60e82bdad4be020615c086cb9a1172

    SHA256

    14adc5c4d242d9350619077a7bcb16f3394710c0f9089fdc08ccbba4a3b7743b

    SHA512

    0be5a029dca841b1cd9a61cd7b8c61bae47d47e4d0076a18ef06c454c40fe51abb5498b2e0729d24d8be2a2d609e7fbc8613e5dc31024d887c5c1ce593466194

  • C:\Users\Admin\AppData\Roaming\clientx.exe
    MD5

    73e662d533f7469a086abb6ec7de6c94

    SHA1

    86d13d647c3f810adccb2d4633ecbe7aee5be66a

    SHA256

    0734e8907cb7ff021d602a5046fd6b2b3790ef37113eb2faf3c6e23425e4755c

    SHA512

    37bd9d553945f77789d6005962b07891f3b4328207f8cc311be200595043f0a1f0f9b295e4dadb7ecadce2eabf15bfbc940ca0145ead9f65eb14a589eb7e8960

  • C:\Users\Admin\AppData\Roaming\clientx.exe
    MD5

    73e662d533f7469a086abb6ec7de6c94

    SHA1

    86d13d647c3f810adccb2d4633ecbe7aee5be66a

    SHA256

    0734e8907cb7ff021d602a5046fd6b2b3790ef37113eb2faf3c6e23425e4755c

    SHA512

    37bd9d553945f77789d6005962b07891f3b4328207f8cc311be200595043f0a1f0f9b295e4dadb7ecadce2eabf15bfbc940ca0145ead9f65eb14a589eb7e8960

  • C:\Users\Admin\AppData\Roaming\clientx.exe
    MD5

    73e662d533f7469a086abb6ec7de6c94

    SHA1

    86d13d647c3f810adccb2d4633ecbe7aee5be66a

    SHA256

    0734e8907cb7ff021d602a5046fd6b2b3790ef37113eb2faf3c6e23425e4755c

    SHA512

    37bd9d553945f77789d6005962b07891f3b4328207f8cc311be200595043f0a1f0f9b295e4dadb7ecadce2eabf15bfbc940ca0145ead9f65eb14a589eb7e8960

  • \Users\Admin\AppData\Roaming\clientx.exe
    MD5

    73e662d533f7469a086abb6ec7de6c94

    SHA1

    86d13d647c3f810adccb2d4633ecbe7aee5be66a

    SHA256

    0734e8907cb7ff021d602a5046fd6b2b3790ef37113eb2faf3c6e23425e4755c

    SHA512

    37bd9d553945f77789d6005962b07891f3b4328207f8cc311be200595043f0a1f0f9b295e4dadb7ecadce2eabf15bfbc940ca0145ead9f65eb14a589eb7e8960

  • memory/384-7-0x00000000007A0000-0x00000000007CF000-memory.dmp
    Filesize

    188KB

  • memory/384-9-0x00000000020B0000-0x00000000020B1000-memory.dmp
    Filesize

    4KB

  • memory/384-3-0x0000000000990000-0x0000000000991000-memory.dmp
    Filesize

    4KB

  • memory/384-2-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/384-8-0x0000000000980000-0x000000000098B000-memory.dmp
    Filesize

    44KB

  • memory/384-5-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/512-24-0x0000000000000000-mapping.dmp
  • memory/512-26-0x0000000074310000-0x00000000749FE000-memory.dmp
    Filesize

    6.9MB

  • memory/512-27-0x0000000000F00000-0x0000000000F01000-memory.dmp
    Filesize

    4KB

  • memory/512-29-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
    Filesize

    4KB

  • memory/608-38-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/608-35-0x000000000040C75E-mapping.dmp
  • memory/608-37-0x0000000074310000-0x00000000749FE000-memory.dmp
    Filesize

    6.9MB

  • memory/608-41-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/632-17-0x0000000000000000-mapping.dmp
  • memory/676-18-0x0000000000000000-mapping.dmp
  • memory/756-11-0x000000000040C75E-mapping.dmp
  • memory/756-16-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/756-15-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/756-13-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/756-12-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/756-10-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/808-20-0x0000000000000000-mapping.dmp
  • memory/1152-21-0x0000000000000000-mapping.dmp