Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 14:51

General

  • Target

    Stub.exe

  • Size

    45KB

  • MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

  • SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

  • SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

  • SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

mazi.ddns.net:2066

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    QOvO5FC2sdXjluSQPHx2mlSamLh7qeQR

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    mazi.ddns.net

  • hwid

    10

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    2066

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Stub.exe
    "C:\Users\Admin\AppData\Local\Temp\Stub.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DONDON" /tr '"C:\Users\Admin\AppData\Roaming\DONDON.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "DONDON" /tr '"C:\Users\Admin\AppData\Roaming\DONDON.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2072
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4898.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3984
      • C:\Users\Admin\AppData\Roaming\DONDON.exe
        "C:\Users\Admin\AppData\Roaming\DONDON.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4898.tmp.bat
    MD5

    880c6b11eff3a071a19ed79ecef8f15b

    SHA1

    f8473cf6f9a79103b42ae485961441a0f1e277bf

    SHA256

    3537ea4235dd0de057e6b564e24c6375ebd0bd036536d5eb0c837fbf2be11b1c

    SHA512

    d035586c8a056658d506b0c77ae7604b9afc6399763e08c0428c9a147121d550e7558f52901383715996d0dd6891f14bae5a1aed97f40d3c99eae73652c8dc0f

  • C:\Users\Admin\AppData\Roaming\DONDON.exe
    MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

    SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

    SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

    SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

  • C:\Users\Admin\AppData\Roaming\DONDON.exe
    MD5

    73bcac6a9b04a0e3afa2f1b62103aeec

    SHA1

    7583daee7155733d88e1f1e688af6ed3245fba9c

    SHA256

    c4f1607f0ed89f4e6f26de27bd67cc511acdebdcc92441ed760fefbd190d1e32

    SHA512

    91ea25865e4f7658a03f35a3a3a883f06fd2bb5533a2bc7f311afc69d780b59fccc9fa98e43eacb1039ac2feb6295c3eab45c843f0ec226d1997c26af599b90e

  • memory/772-114-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/772-116-0x0000000002430000-0x0000000002431000-memory.dmp
    Filesize

    4KB

  • memory/772-117-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/2068-123-0x0000000000000000-mapping.dmp
  • memory/2068-128-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/2072-122-0x0000000000000000-mapping.dmp
  • memory/3412-118-0x0000000000000000-mapping.dmp
  • memory/3736-119-0x0000000000000000-mapping.dmp
  • memory/3984-121-0x0000000000000000-mapping.dmp