Analysis

  • max time kernel
    139s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-04-2021 03:33

General

  • Target

    nJhfKDwP.exe

  • Size

    52KB

  • MD5

    4198b4aad34131326392f6ff004bdc3b

  • SHA1

    343397a61c1cb5d96db6c382d0d100a71b7a5675

  • SHA256

    95fbecb2d0b0aa0fa80e02732237fc9eb43fc9f8af1efff062435b44b57f1a03

  • SHA512

    818bfce435a35ddb4d0441235aee77a371334c87c66e7cf261c494ff4feada5dc0c21faee15480aa43e6627f5941dacd32363d5010a2666830f6a21435616e95

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:4782

cademc.zapto.org:6606

cademc.zapto.org:7707

cademc.zapto.org:8808

cademc.zapto.org:4782

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    ZhQQk94aHNZ5cX6T38xeg5GO1INH17ha

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    127.0.0.1,cademc.zapto.org

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808,4782

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nJhfKDwP.exe
    "C:\Users\Admin\AppData\Local\Temp\nJhfKDwP.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "JDKUpdater" /tr '"C:\Users\Admin\AppData\Roaming\JDKUpdater.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "JDKUpdater" /tr '"C:\Users\Admin\AppData\Roaming\JDKUpdater.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:268
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2C10.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1120
      • C:\Users\Admin\AppData\Roaming\JDKUpdater.exe
        "C:\Users\Admin\AppData\Roaming\JDKUpdater.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:340

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2C10.tmp.bat
    MD5

    b0f769adb4ede62536185d7eb916644a

    SHA1

    6cbe926a9367bfd2510bb3937fa838b2d21b8f6c

    SHA256

    0fe7628e38e1c6f32a54856de68aef7f31734d127fd8eaf32ca3c6b18f6a3e39

    SHA512

    e26221d18d9163b6e736a0eb528ea5bd28ba54975d8b4ba615ef2ac47e0d18fbf5a8732244988591de1d56f89afa2380161a899a6aaedffc8b78d6a66b3382f2

  • C:\Users\Admin\AppData\Roaming\JDKUpdater.exe
    MD5

    4198b4aad34131326392f6ff004bdc3b

    SHA1

    343397a61c1cb5d96db6c382d0d100a71b7a5675

    SHA256

    95fbecb2d0b0aa0fa80e02732237fc9eb43fc9f8af1efff062435b44b57f1a03

    SHA512

    818bfce435a35ddb4d0441235aee77a371334c87c66e7cf261c494ff4feada5dc0c21faee15480aa43e6627f5941dacd32363d5010a2666830f6a21435616e95

  • C:\Users\Admin\AppData\Roaming\JDKUpdater.exe
    MD5

    4198b4aad34131326392f6ff004bdc3b

    SHA1

    343397a61c1cb5d96db6c382d0d100a71b7a5675

    SHA256

    95fbecb2d0b0aa0fa80e02732237fc9eb43fc9f8af1efff062435b44b57f1a03

    SHA512

    818bfce435a35ddb4d0441235aee77a371334c87c66e7cf261c494ff4feada5dc0c21faee15480aa43e6627f5941dacd32363d5010a2666830f6a21435616e95

  • \Users\Admin\AppData\Roaming\JDKUpdater.exe
    MD5

    4198b4aad34131326392f6ff004bdc3b

    SHA1

    343397a61c1cb5d96db6c382d0d100a71b7a5675

    SHA256

    95fbecb2d0b0aa0fa80e02732237fc9eb43fc9f8af1efff062435b44b57f1a03

    SHA512

    818bfce435a35ddb4d0441235aee77a371334c87c66e7cf261c494ff4feada5dc0c21faee15480aa43e6627f5941dacd32363d5010a2666830f6a21435616e95

  • memory/268-66-0x0000000000000000-mapping.dmp
  • memory/340-71-0x0000000000000000-mapping.dmp
  • memory/340-73-0x0000000001310000-0x0000000001311000-memory.dmp
    Filesize

    4KB

  • memory/340-76-0x0000000000600000-0x0000000000601000-memory.dmp
    Filesize

    4KB

  • memory/612-65-0x0000000000000000-mapping.dmp
  • memory/848-64-0x0000000000000000-mapping.dmp
  • memory/1104-63-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/1104-60-0x00000000011C0000-0x00000000011C1000-memory.dmp
    Filesize

    4KB

  • memory/1104-62-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/1120-68-0x0000000000000000-mapping.dmp