Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 19:02

General

  • Target

    051988E2E2A1EF5E3A27C935E6B694268EEA61D3DC790.exe

  • Size

    986KB

  • MD5

    1de9a9696cb0de0c4b5d80a069f011c8

  • SHA1

    ebcbec44ec2755337a49a84935a3917867d6e4f4

  • SHA256

    051988e2e2a1ef5e3a27c935e6b694268eea61d3dc790b7e99d86560d772df8f

  • SHA512

    8f8f848c9775472f51e70eb49020235d109a51f1be9f6f6b25389f7586fe4056b23f153317e50cafcbcd0ae40d7b95c395be28734090b32bbaa098afccfd52fd

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

marianavilla3008o.duckdns.org:1020

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    0BWUkyqcUqHqVx84fueTgswHmIDOrV5h

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    marianavilla3008o.duckdns.org,

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    1020

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
  • Async RAT payload 2 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\051988E2E2A1EF5E3A27C935E6B694268EEA61D3DC790.exe
    "C:\Users\Admin\AppData\Local\Temp\051988E2E2A1EF5E3A27C935E6B694268EEA61D3DC790.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kLTggmZvhe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5436.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1540
    • C:\Users\Admin\AppData\Local\Temp\051988E2E2A1EF5E3A27C935E6B694268EEA61D3DC790.exe
      "C:\Users\Admin\AppData\Local\Temp\051988E2E2A1EF5E3A27C935E6B694268EEA61D3DC790.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5436.tmp
    MD5

    c0279f62c3dc6d408fdd4233d0f12574

    SHA1

    aa8c091305a1bada17b9e9de94ce2099078345a9

    SHA256

    4b1bc71ef42c548048079ca0e68efe22fb2bf5713adfab6e7cf054f7d4f1301f

    SHA512

    591c24d15e10164cbbc76edb7243c0d4675aaa6c952b84b53f03d78004895e7695894d44dca435a80460f0e079837ce1a2d9559f5a7c9a56af8097ae96480f68

  • memory/488-133-0x00000000052A0000-0x00000000052A1000-memory.dmp
    Filesize

    4KB

  • memory/488-130-0x000000000040C73E-mapping.dmp
  • memory/488-129-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/992-123-0x000000007E9F0000-0x000000007E9F1000-memory.dmp
    Filesize

    4KB

  • memory/992-120-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/992-121-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
    Filesize

    4KB

  • memory/992-122-0x0000000004F60000-0x0000000004F65000-memory.dmp
    Filesize

    20KB

  • memory/992-114-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/992-124-0x0000000005820000-0x00000000058B8000-memory.dmp
    Filesize

    608KB

  • memory/992-125-0x00000000008A0000-0x00000000008F2000-memory.dmp
    Filesize

    328KB

  • memory/992-126-0x0000000005930000-0x0000000005931000-memory.dmp
    Filesize

    4KB

  • memory/992-119-0x0000000004AE0000-0x0000000004FDE000-memory.dmp
    Filesize

    5.0MB

  • memory/992-118-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/992-117-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/992-116-0x00000000049B0000-0x00000000049B1000-memory.dmp
    Filesize

    4KB

  • memory/1540-127-0x0000000000000000-mapping.dmp