Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-04-2021 03:33

General

  • Target

    nJhfKDwP.exe

  • Size

    52KB

  • MD5

    4198b4aad34131326392f6ff004bdc3b

  • SHA1

    343397a61c1cb5d96db6c382d0d100a71b7a5675

  • SHA256

    95fbecb2d0b0aa0fa80e02732237fc9eb43fc9f8af1efff062435b44b57f1a03

  • SHA512

    818bfce435a35ddb4d0441235aee77a371334c87c66e7cf261c494ff4feada5dc0c21faee15480aa43e6627f5941dacd32363d5010a2666830f6a21435616e95

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:4782

cademc.zapto.org:6606

cademc.zapto.org:7707

cademc.zapto.org:8808

cademc.zapto.org:4782

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    ZhQQk94aHNZ5cX6T38xeg5GO1INH17ha

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    127.0.0.1,cademc.zapto.org

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808,4782

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nJhfKDwP.exe
    "C:\Users\Admin\AppData\Local\Temp\nJhfKDwP.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "JDKUpdater" /tr '"C:\Users\Admin\AppData\Roaming\JDKUpdater.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3468
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "JDKUpdater" /tr '"C:\Users\Admin\AppData\Roaming\JDKUpdater.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1308
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8F36.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2832
      • C:\Users\Admin\AppData\Roaming\JDKUpdater.exe
        "C:\Users\Admin\AppData\Roaming\JDKUpdater.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8F36.tmp.bat
    MD5

    87a16a34e5b45fef5628346a9725c21a

    SHA1

    d955b6633b307fd85f7a25771beb60070e3eecc2

    SHA256

    44c545602e6050954e0b031caaa6f04ebdedc0b488e7d0d0e66227daa5badc87

    SHA512

    025e43d9622d582dd10047d1a063b2cd0bc18fc2c3ac01a9f9ee144f520edcdecd310f59e43520693a20e88d9dcc0bba4f01752c9dab50e17f60d145c1779449

  • C:\Users\Admin\AppData\Roaming\JDKUpdater.exe
    MD5

    4198b4aad34131326392f6ff004bdc3b

    SHA1

    343397a61c1cb5d96db6c382d0d100a71b7a5675

    SHA256

    95fbecb2d0b0aa0fa80e02732237fc9eb43fc9f8af1efff062435b44b57f1a03

    SHA512

    818bfce435a35ddb4d0441235aee77a371334c87c66e7cf261c494ff4feada5dc0c21faee15480aa43e6627f5941dacd32363d5010a2666830f6a21435616e95

  • C:\Users\Admin\AppData\Roaming\JDKUpdater.exe
    MD5

    4198b4aad34131326392f6ff004bdc3b

    SHA1

    343397a61c1cb5d96db6c382d0d100a71b7a5675

    SHA256

    95fbecb2d0b0aa0fa80e02732237fc9eb43fc9f8af1efff062435b44b57f1a03

    SHA512

    818bfce435a35ddb4d0441235aee77a371334c87c66e7cf261c494ff4feada5dc0c21faee15480aa43e6627f5941dacd32363d5010a2666830f6a21435616e95

  • memory/620-114-0x0000000000430000-0x0000000000431000-memory.dmp
    Filesize

    4KB

  • memory/620-116-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/620-117-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/1300-123-0x0000000000000000-mapping.dmp
  • memory/1300-128-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/1308-120-0x0000000000000000-mapping.dmp
  • memory/1908-119-0x0000000000000000-mapping.dmp
  • memory/2832-122-0x0000000000000000-mapping.dmp
  • memory/3468-118-0x0000000000000000-mapping.dmp