Analysis

  • max time kernel
    17s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 15:11

General

  • Target

    04d0649b4bfa1dfeae3a8c86453397a3.exe

  • Size

    45KB

  • MD5

    04d0649b4bfa1dfeae3a8c86453397a3

  • SHA1

    f47a6585df4bbb264017cacbb11a2d0e88fcea84

  • SHA256

    26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870

  • SHA512

    e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

8.tcp.ngrok.io:18318

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    v4WrWlQmMr9Nbg46PqpYZ1ZQie6iSq6f

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    8.tcp.ngrok.io

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    18318

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe
    "C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:932
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3C05.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:184
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2004
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C05.tmp.bat
    MD5

    fe9d143e25bb4f93dfa9c385d3c3752f

    SHA1

    9b84b12950f8505d576b3920ca34e79430563dd8

    SHA256

    707d9e965ae4212a4409c97fcdfb6a66aeccea768f0129b55d207fb10df9bbf1

    SHA512

    ec7a4c36b7b4280372510eca364a4e40a4388df4a37d215e5fb64afd2b69bcf77af0d04ea2ca97b0d617913106943fbb95541b5232f1ca72db3981ae3bda7e3b

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    04d0649b4bfa1dfeae3a8c86453397a3

    SHA1

    f47a6585df4bbb264017cacbb11a2d0e88fcea84

    SHA256

    26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870

    SHA512

    e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    04d0649b4bfa1dfeae3a8c86453397a3

    SHA1

    f47a6585df4bbb264017cacbb11a2d0e88fcea84

    SHA256

    26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870

    SHA512

    e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68

  • memory/184-119-0x0000000000000000-mapping.dmp
  • memory/932-122-0x0000000000000000-mapping.dmp
  • memory/1236-118-0x0000000000000000-mapping.dmp
  • memory/2004-121-0x0000000000000000-mapping.dmp
  • memory/2720-123-0x0000000000000000-mapping.dmp
  • memory/2720-128-0x0000000005301000-0x0000000005302000-memory.dmp
    Filesize

    4KB

  • memory/2720-130-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
    Filesize

    4KB

  • memory/2720-131-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
    Filesize

    4KB

  • memory/3952-114-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/3952-117-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/3952-116-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB