Analysis

  • max time kernel
    16s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 15:11

General

  • Target

    04d0649b4bfa1dfeae3a8c86453397a3.exe

  • Size

    45KB

  • MD5

    04d0649b4bfa1dfeae3a8c86453397a3

  • SHA1

    f47a6585df4bbb264017cacbb11a2d0e88fcea84

  • SHA256

    26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870

  • SHA512

    e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

8.tcp.ngrok.io:18318

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    v4WrWlQmMr9Nbg46PqpYZ1ZQie6iSq6f

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    8.tcp.ngrok.io

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    18318

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe
    "C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:336
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2156.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1228
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2156.tmp.bat
    MD5

    5dec304e8ade63a381167e584110f603

    SHA1

    cdc86028fd843623a28b6bc49425da36bde5dd81

    SHA256

    1461f36b918f7cfe02c5d8b49466347d27b88e401532aeb763fdd1451d1cf375

    SHA512

    81a61b804fa15dbe3e2721a0a56658aaaeba090f236a8b2901b9f85938ca5e3dfb135f23331e1c0138c8fa1c8f4795e032142bc7ea783894ede049b2bb15b0e7

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    04d0649b4bfa1dfeae3a8c86453397a3

    SHA1

    f47a6585df4bbb264017cacbb11a2d0e88fcea84

    SHA256

    26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870

    SHA512

    e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    04d0649b4bfa1dfeae3a8c86453397a3

    SHA1

    f47a6585df4bbb264017cacbb11a2d0e88fcea84

    SHA256

    26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870

    SHA512

    e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68

  • \Users\Admin\AppData\Roaming\svchost.exe
    MD5

    04d0649b4bfa1dfeae3a8c86453397a3

    SHA1

    f47a6585df4bbb264017cacbb11a2d0e88fcea84

    SHA256

    26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870

    SHA512

    e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68

  • memory/268-71-0x0000000000000000-mapping.dmp
  • memory/268-73-0x0000000001200000-0x0000000001201000-memory.dmp
    Filesize

    4KB

  • memory/268-76-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/316-65-0x0000000000000000-mapping.dmp
  • memory/336-66-0x0000000000000000-mapping.dmp
  • memory/1072-63-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB

  • memory/1072-60-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/1072-62-0x0000000075411000-0x0000000075413000-memory.dmp
    Filesize

    8KB

  • memory/1228-68-0x0000000000000000-mapping.dmp
  • memory/1580-64-0x0000000000000000-mapping.dmp