Analysis

  • max time kernel
    32s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 20:02

General

  • Target

    086789aa35a788528d13e3601d24f888.exe

  • Size

    1.1MB

  • MD5

    086789aa35a788528d13e3601d24f888

  • SHA1

    e7f740dd7a89334a7e5c358bda8bfcf492b9c1fc

  • SHA256

    82d0600bcebe2f55971be96182fc9c164c15308c214560a8c90d979aa03426e4

  • SHA512

    e40d0c1b3b3a05ec93cb19aa2f2f2bafa24ab14e9c0bd8b9029a2c487cdb3ccb4bc12001ccdcf2baa6cef280c1638d23848306f2b9254c9fb022b609047ce5ee

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

45.15.143.199:6606

45.15.143.199:7707

45.15.143.199:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    OoiQ3awN02CPVF1J0BXVxr90eBdh9zc6

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    45.15.143.199

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe
    "C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2696
    • C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe
      "C:\Users\Admin\AppData\Local\Temp\086789aa35a788528d13e3601d24f888.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3284
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 1540
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2112

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/796-114-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/796-116-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/796-117-0x0000000002D80000-0x0000000002DA8000-memory.dmp
    Filesize

    160KB

  • memory/796-119-0x0000000002C40000-0x0000000002C41000-memory.dmp
    Filesize

    4KB

  • memory/796-121-0x00000000062E0000-0x00000000062E1000-memory.dmp
    Filesize

    4KB

  • memory/2328-118-0x0000000000000000-mapping.dmp
  • memory/2696-120-0x0000000000000000-mapping.dmp
  • memory/3284-123-0x000000000040C70E-mapping.dmp
  • memory/3284-122-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3284-126-0x0000000005100000-0x0000000005101000-memory.dmp
    Filesize

    4KB

  • memory/3284-129-0x0000000005A50000-0x0000000005A51000-memory.dmp
    Filesize

    4KB