Analysis

  • max time kernel
    21s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 14:16

General

  • Target

    2D9F91AC0FE77150A2BC25302E4EA629.exe

  • Size

    45KB

  • MD5

    2d9f91ac0fe77150a2bc25302e4ea629

  • SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

  • SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

  • SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

77.204.204.154:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    3JEv3splanEIrip0D2y4wDa4Uxi85seG

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    77.204.204.154

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2D9F91AC0FE77150A2BC25302E4EA629.exe
    "C:\Users\Admin\AppData\Local\Temp\2D9F91AC0FE77150A2BC25302E4EA629.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svsystem" /tr '"C:\Users\Admin\AppData\Roaming\svsystem.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svsystem" /tr '"C:\Users\Admin\AppData\Roaming\svsystem.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4036
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8572.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3316
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4196
      • C:\Users\Admin\AppData\Roaming\svsystem.exe
        "C:\Users\Admin\AppData\Roaming\svsystem.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3216

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8572.tmp.bat
    MD5

    318438ce3912b6db27f405ae8926d91d

    SHA1

    191a3233f7753b0eeaf7a6be8952b3cf6ec3626e

    SHA256

    63e214fc06ca8feb800fa9b31686314f3a056f402f898ce589a56b24c033cbc9

    SHA512

    8bac3bdab701f20d4021772984005866df2b4961002030c8a56c9a4c0028f4c0bca93da1da0633347f77c8c9e616f4fe5c7d88d8685a5678cf13b561edf37c8a

  • C:\Users\Admin\AppData\Roaming\svsystem.exe
    MD5

    2d9f91ac0fe77150a2bc25302e4ea629

    SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

  • C:\Users\Admin\AppData\Roaming\svsystem.exe
    MD5

    2d9f91ac0fe77150a2bc25302e4ea629

    SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

  • memory/3216-123-0x0000000000000000-mapping.dmp
  • memory/3216-131-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/3216-130-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
    Filesize

    4KB

  • memory/3216-128-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/3244-118-0x0000000000000000-mapping.dmp
  • memory/3316-119-0x0000000000000000-mapping.dmp
  • memory/4036-121-0x0000000000000000-mapping.dmp
  • memory/4196-122-0x0000000000000000-mapping.dmp
  • memory/4648-114-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/4648-117-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/4648-116-0x0000000002690000-0x0000000002691000-memory.dmp
    Filesize

    4KB