Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 15:01

General

  • Target

    Stub.exe

  • Size

    45KB

  • MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

  • SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

  • SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

  • SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

mazi.ddns.net:2066

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    QOvO5FC2sdXjluSQPHx2mlSamLh7qeQR

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    mazi.ddns.net

  • hwid

    10

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    2066

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Stub.exe
    "C:\Users\Admin\AppData\Local\Temp\Stub.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DONDON" /tr '"C:\Users\Admin\AppData\Roaming\DONDON.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "DONDON" /tr '"C:\Users\Admin\AppData\Roaming\DONDON.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3408
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp56EF.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3436
      • C:\Users\Admin\AppData\Roaming\DONDON.exe
        "C:\Users\Admin\AppData\Roaming\DONDON.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp56EF.tmp.bat
    MD5

    527fca2fb7fc807a0f665bd379c55166

    SHA1

    01d7daae3da0b2fe66c7eba4c3be245cb73344fa

    SHA256

    fc020ba95a968e49269e566fdc1b0dbd11c23a1632965c3f9efef9a08efcef52

    SHA512

    2210eedb35e9a73a0e7f3f708906166cb142e13e82c2c6549e2b6cf130fe15612f632c46a61a9301fb18c8e96d9f9880440ec1f70b40ad87bb12d1b3977cdfa2

  • C:\Users\Admin\AppData\Roaming\DONDON.exe
    MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

    SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

    SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

    SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

  • C:\Users\Admin\AppData\Roaming\DONDON.exe
    MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

    SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

    SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

    SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

  • memory/1128-118-0x0000000000000000-mapping.dmp
  • memory/1300-123-0x0000000000000000-mapping.dmp
  • memory/1300-128-0x0000000005790000-0x0000000005791000-memory.dmp
    Filesize

    4KB

  • memory/1604-119-0x0000000000000000-mapping.dmp
  • memory/3408-122-0x0000000000000000-mapping.dmp
  • memory/3436-121-0x0000000000000000-mapping.dmp
  • memory/3680-114-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/3680-116-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB

  • memory/3680-117-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB