Analysis

  • max time kernel
    28s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 00:02

General

  • Target

    4fd695d95e1d73d7bbacee02f59d8319.exe

  • Size

    1.4MB

  • MD5

    4fd695d95e1d73d7bbacee02f59d8319

  • SHA1

    ab88c76972f3f89960cdf1f266af724a3fd43593

  • SHA256

    05abc8321d90061e285704ca7d3d59818c444f3df43fe4a37bcfd9937f7bfd6a

  • SHA512

    935f6bc5477bdaedcd88affb758f554788543af3048bf46f6278f89cf511911ccecf0b3efe11456a75b719181db534082b17b615603c9fe46c6940be20f9e6b4

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

45.15.143.199:6606

45.15.143.199:7707

45.15.143.199:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    OoiQ3awN02CPVF1J0BXVxr90eBdh9zc6

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    45.15.143.199

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe
    "C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1896
    • C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe
      "C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe"
      2⤵
        PID:1960
      • C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe
        "C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe"
        2⤵
          PID:472
        • C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe
          "C:\Users\Admin\AppData\Local\Temp\4fd695d95e1d73d7bbacee02f59d8319.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/772-65-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/772-66-0x000000000040C70E-mapping.dmp
      • memory/772-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/772-69-0x0000000004F10000-0x0000000004F11000-memory.dmp
        Filesize

        4KB

      • memory/1092-62-0x0000000000000000-mapping.dmp
      • memory/1896-63-0x0000000000000000-mapping.dmp
      • memory/2004-59-0x0000000001100000-0x0000000001101000-memory.dmp
        Filesize

        4KB

      • memory/2004-61-0x0000000000250000-0x0000000000284000-memory.dmp
        Filesize

        208KB

      • memory/2004-64-0x0000000001030000-0x0000000001031000-memory.dmp
        Filesize

        4KB