Analysis

  • max time kernel
    123s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    02-05-2021 18:56

General

  • Target

    a5937041063c107e53aa616a70563f9e.exe

  • Size

    920KB

  • MD5

    a5937041063c107e53aa616a70563f9e

  • SHA1

    e1b2b2480335d336acbe40a3813cc0d65e038381

  • SHA256

    23b84f8149e9a0bf3df34aad56d8b94ae403d5a9bdfa11938d88079c60272399

  • SHA512

    7edac469d0a16da63d680e370e2dbeaf3a5a96edfe85ab8a2999aa628dbd37798c772518d151d9a254054485e639386276657914bd87c5c7fefdb0fc8e2b4164

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

marianalaverde03.duckdns.org:1884

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    oORt18LzEonwQkpy6YecznQmk0pSL84k

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    marianalaverde03.duckdns.org

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    1884

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5937041063c107e53aa616a70563f9e.exe
    "C:\Users\Admin\AppData\Local\Temp\a5937041063c107e53aa616a70563f9e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a5937041063c107e53aa616a70563f9e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GcRDpwO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:260
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GcRDpwO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GcRDpwO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:928
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_365fd0c5-7f84-4764-8be8-b77f660ba14a
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38234d3c-4413-4aa2-8f97-403160afe2bd
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4be0d5ea-297e-41ea-8736-b1a12fbe8780
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9c349773-88c3-461f-a818-616cc92d6874
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    b0989d5371c9028d3d3a36c41b4cd4c4

    SHA1

    b8c7e37179eabcc2d20d5c9dd35cae88cc8ef2bc

    SHA256

    ffc44ceea618865d8bb056674f3b3064592ed038b16bab6c8e7277682c179bfc

    SHA512

    df16ae26e252b91db045702ca3af62d87e466002a7e1f0f3df6de8010262eca7b0e8f1199b313dfe2c178905f8d8effc130984aad20bf6c953b8d59113912451

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    52ed44e3c391ade695b8cd85090962b9

    SHA1

    0d6bdefc1e912fd0854d8d7cc014fabfec3da20f

    SHA256

    16c3f5efbd0408418c19da436e027326070f4e256500fc6e149dfb65bab8067e

    SHA512

    a1c55162152d71454b85e74e9bbcc2377968885c707fd552fe7ea99310cc4279111ea2195774c4f3f74fc315ed8b8c78fa8699d33ba00237661d64985ba6b2e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    4675cf56426b83105ee4789b6b1a66d0

    SHA1

    7e1270a72c9a819432b149187e4604e2338c03bb

    SHA256

    7b8c1e73d86927cc8f4ff57fc0deca951abc7244ff3368eb6d1814668ddcc74a

    SHA512

    bacc74cd4adb6ae0793c478a6af98bcca999113b306d9eef07eecf9c4aac3b6d27d7828f305e749ab873a06b025744b7e7557232d1dbfdaeff989c939dbdd94f

  • C:\Users\Admin\AppData\Local\Temp\tmp3A9.tmp
    MD5

    cb4a01fa8810edc41e5971955e0ec2af

    SHA1

    dd168a05b903a3ac31f81640409f2c34cc2cd667

    SHA256

    b46a944f1f052f23700336eaffa480d8c2e295a25877c7245348f517a5944451

    SHA512

    611c3ed755cd409df13916ac7285978839f497ace54ae7a984b9f7cba4b3dea72d8eada4a1456f92241347813d60a30d58975794ba59740ef938bbffd1a0d45f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ad27dfbb2a303c564fb9dec62061bfd4

    SHA1

    8cd31fcc0a37e4d0f0db113fc142539b19c84702

    SHA256

    2e25990e4a6ebf46721a7dfaf96e8f0ceea6677602515173d522ae870717616c

    SHA512

    26f58aa00a68ea36540ccf58dbf7ede1f500ec5ed3f82a75c4c2b111255ecd675d7ef76da01af8e50110885a6d8130b876d83a1ad9a6c5ad9cad04003f839d8a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    ad27dfbb2a303c564fb9dec62061bfd4

    SHA1

    8cd31fcc0a37e4d0f0db113fc142539b19c84702

    SHA256

    2e25990e4a6ebf46721a7dfaf96e8f0ceea6677602515173d522ae870717616c

    SHA512

    26f58aa00a68ea36540ccf58dbf7ede1f500ec5ed3f82a75c4c2b111255ecd675d7ef76da01af8e50110885a6d8130b876d83a1ad9a6c5ad9cad04003f839d8a

  • memory/260-95-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/260-68-0x0000000000000000-mapping.dmp
  • memory/260-73-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/260-82-0x0000000002280000-0x0000000002ECA000-memory.dmp
    Filesize

    12.3MB

  • memory/928-122-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/928-123-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/928-102-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/928-107-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/928-108-0x00000000061E0000-0x00000000061E1000-memory.dmp
    Filesize

    4KB

  • memory/928-115-0x0000000006340000-0x0000000006341000-memory.dmp
    Filesize

    4KB

  • memory/928-77-0x0000000000000000-mapping.dmp
  • memory/928-91-0x00000000049A2000-0x00000000049A3000-memory.dmp
    Filesize

    4KB

  • memory/928-90-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/928-138-0x00000000063C0000-0x00000000063C1000-memory.dmp
    Filesize

    4KB

  • memory/928-139-0x00000000063D0000-0x00000000063D1000-memory.dmp
    Filesize

    4KB

  • memory/1004-99-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/1004-86-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1004-83-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1004-84-0x000000000040C74E-mapping.dmp
  • memory/1028-65-0x0000000001F20000-0x0000000001F35000-memory.dmp
    Filesize

    84KB

  • memory/1028-62-0x0000000001FF0000-0x0000000001FF1000-memory.dmp
    Filesize

    4KB

  • memory/1028-63-0x00000000004C0000-0x00000000004CD000-memory.dmp
    Filesize

    52KB

  • memory/1028-60-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/1028-64-0x00000000021D0000-0x000000000222D000-memory.dmp
    Filesize

    372KB

  • memory/1036-75-0x00000000046F0000-0x00000000046F1000-memory.dmp
    Filesize

    4KB

  • memory/1036-66-0x0000000000000000-mapping.dmp
  • memory/1036-67-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1036-88-0x0000000001E70000-0x0000000002ABA000-memory.dmp
    Filesize

    12.3MB

  • memory/1036-92-0x0000000004640000-0x0000000004641000-memory.dmp
    Filesize

    4KB

  • memory/1408-70-0x0000000000000000-mapping.dmp