Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    01-05-2021 11:02

General

  • Target

    KGk7fkL6.exe

  • Size

    45KB

  • MD5

    6c3eefa15c5dcf8046a280f434363488

  • SHA1

    ba5ddc35cf6c386e3353973669d02c9379077b08

  • SHA256

    9e06b7c674cac8288caedab6c882b20dc66aa7e83299c724801791d402e5818c

  • SHA512

    282172cc98f831b9719f63e4e723426f2145053f725a3940d06cd975fd45790199f4adb0c308678f2a63d7bf846f6c2efbbe62b7acf75466f1fc8851da89b92e

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

Tktlert.kro.kr:5000

Mutex

dwadwad1aw98d1965gtf*h47eft65h14fte98h41rt6h1ft789h41rft9h

Attributes
  • aes_key

    kuTGboagNLBMaK5ftkoTGf5T7oZj2sRO

  • anti_detection

    true

  • autorun

    true

  • bdos

    true

  • delay

    Default

  • host

    Tktlert.kro.kr

  • hwid

    3

  • install_file

  • install_folder

    %Temp%

  • mutex

    dwadwad1aw98d1965gtf*h47eft65h14fte98h41rt6h1ft789h41rft9h

  • pastebin_config

    null

  • port

    5000

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KGk7fkL6.exe
    "C:\Users\Admin\AppData\Local\Temp\KGk7fkL6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "z1z" /tr '"C:\Users\Admin\AppData\Local\Temp\z1z.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "z1z" /tr '"C:\Users\Admin\AppData\Local\Temp\z1z.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1696
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC311.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1708
      • C:\Users\Admin\AppData\Local\Temp\z1z.exe
        "C:\Users\Admin\AppData\Local\Temp\z1z.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC311.tmp.bat
    MD5

    dddeed56fe92adf6eeed259b9dcd99b6

    SHA1

    b4a985d5ec91beb7a55af4bc3dcfd27fd38b11d4

    SHA256

    cc4cc8a4c908584fa8318b64d21145bb6249b802deb955ca331306a6fa395eab

    SHA512

    fa6d0860b22ae6afff3174eed1fc6734c61d87e7fc693b382a104eb3781c14f45162bf93a0301436690b16a63c1e2397686d44bccd745a7e4d70546e5955f43b

  • C:\Users\Admin\AppData\Local\Temp\z1z.exe
    MD5

    6c3eefa15c5dcf8046a280f434363488

    SHA1

    ba5ddc35cf6c386e3353973669d02c9379077b08

    SHA256

    9e06b7c674cac8288caedab6c882b20dc66aa7e83299c724801791d402e5818c

    SHA512

    282172cc98f831b9719f63e4e723426f2145053f725a3940d06cd975fd45790199f4adb0c308678f2a63d7bf846f6c2efbbe62b7acf75466f1fc8851da89b92e

  • C:\Users\Admin\AppData\Local\Temp\z1z.exe
    MD5

    6c3eefa15c5dcf8046a280f434363488

    SHA1

    ba5ddc35cf6c386e3353973669d02c9379077b08

    SHA256

    9e06b7c674cac8288caedab6c882b20dc66aa7e83299c724801791d402e5818c

    SHA512

    282172cc98f831b9719f63e4e723426f2145053f725a3940d06cd975fd45790199f4adb0c308678f2a63d7bf846f6c2efbbe62b7acf75466f1fc8851da89b92e

  • \Users\Admin\AppData\Local\Temp\z1z.exe
    MD5

    6c3eefa15c5dcf8046a280f434363488

    SHA1

    ba5ddc35cf6c386e3353973669d02c9379077b08

    SHA256

    9e06b7c674cac8288caedab6c882b20dc66aa7e83299c724801791d402e5818c

    SHA512

    282172cc98f831b9719f63e4e723426f2145053f725a3940d06cd975fd45790199f4adb0c308678f2a63d7bf846f6c2efbbe62b7acf75466f1fc8851da89b92e

  • memory/868-70-0x0000000000000000-mapping.dmp
  • memory/868-72-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/868-75-0x0000000002120000-0x0000000002121000-memory.dmp
    Filesize

    4KB

  • memory/1044-64-0x0000000000000000-mapping.dmp
  • memory/1504-63-0x0000000000000000-mapping.dmp
  • memory/1696-65-0x0000000000000000-mapping.dmp
  • memory/1708-67-0x0000000000000000-mapping.dmp
  • memory/1840-62-0x00000000009B0000-0x00000000009B1000-memory.dmp
    Filesize

    4KB

  • memory/1840-61-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1840-59-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB