Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    03-05-2021 20:02

General

  • Target

    086789aa35a788528d13e3601d24f888.exe

  • Size

    1.1MB

  • MD5

    086789aa35a788528d13e3601d24f888

  • SHA1

    e7f740dd7a89334a7e5c358bda8bfcf492b9c1fc

  • SHA256

    82d0600bcebe2f55971be96182fc9c164c15308c214560a8c90d979aa03426e4

  • SHA512

    e40d0c1b3b3a05ec93cb19aa2f2f2bafa24ab14e9c0bd8b9029a2c487cdb3ccb4bc12001ccdcf2baa6cef280c1638d23848306f2b9254c9fb022b609047ce5ee

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

45.15.143.199:6606

45.15.143.199:7707

45.15.143.199:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    OoiQ3awN02CPVF1J0BXVxr90eBdh9zc6

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    45.15.143.199

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe
    "C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1636
    • C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe
      "C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 884
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-69-0x0000000000000000-mapping.dmp
  • memory/332-70-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/612-66-0x000000000040C70E-mapping.dmp
  • memory/612-65-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/612-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/612-71-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/612-72-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/840-62-0x0000000000000000-mapping.dmp
  • memory/1104-59-0x00000000011F0000-0x00000000011F1000-memory.dmp
    Filesize

    4KB

  • memory/1104-61-0x0000000000A20000-0x0000000000A48000-memory.dmp
    Filesize

    160KB

  • memory/1104-64-0x0000000000B40000-0x0000000000B41000-memory.dmp
    Filesize

    4KB

  • memory/1636-63-0x0000000000000000-mapping.dmp