Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 14:52

General

  • Target

    Stub.exe

  • Size

    45KB

  • MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

  • SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

  • SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

  • SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

mazi.ddns.net:2066

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    QOvO5FC2sdXjluSQPHx2mlSamLh7qeQR

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    mazi.ddns.net

  • hwid

    10

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    2066

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Stub.exe
    "C:\Users\Admin\AppData\Local\Temp\Stub.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DONDON" /tr '"C:\Users\Admin\AppData\Roaming\DONDON.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "DONDON" /tr '"C:\Users\Admin\AppData\Roaming\DONDON.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2112
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4636.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4016
      • C:\Users\Admin\AppData\Roaming\DONDON.exe
        "C:\Users\Admin\AppData\Roaming\DONDON.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3676

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4636.tmp.bat
    MD5

    7947ec5d2601558f1436d713167fb10f

    SHA1

    d5be0eb79adff49bd06a1c503d0d3a5ed1fe4eb9

    SHA256

    883b3daf0c519c75c5c06a2562dba2eb77ae351e369c662cf8e99521fc9b1363

    SHA512

    078956bec64b449b7ee902e13326c2877a23c60e7ad4f08a0b21071b777d508ea13d01ebf4b4749e13c94a6b18779304b284675819e7cdb5d71e02f03ff0753a

  • C:\Users\Admin\AppData\Roaming\DONDON.exe
    MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

    SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

    SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

    SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

  • C:\Users\Admin\AppData\Roaming\DONDON.exe
    MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

    SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

    SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

    SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

  • memory/2112-121-0x0000000000000000-mapping.dmp
  • memory/3596-118-0x0000000000000000-mapping.dmp
  • memory/3676-123-0x0000000000000000-mapping.dmp
  • memory/3676-128-0x0000000005870000-0x0000000005871000-memory.dmp
    Filesize

    4KB

  • memory/3796-119-0x0000000000000000-mapping.dmp
  • memory/4016-122-0x0000000000000000-mapping.dmp
  • memory/4084-114-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB

  • memory/4084-116-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/4084-117-0x00000000055C0000-0x00000000055C1000-memory.dmp
    Filesize

    4KB