Analysis

  • max time kernel
    15s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-07-2021 15:04

General

  • Target

    2D9F91AC0FE77150A2BC25302E4EA629.exe

  • Size

    45KB

  • MD5

    2d9f91ac0fe77150a2bc25302e4ea629

  • SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

  • SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

  • SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

77.204.204.154:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    3JEv3splanEIrip0D2y4wDa4Uxi85seG

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    77.204.204.154

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
  • Async RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2D9F91AC0FE77150A2BC25302E4EA629.exe
    "C:\Users\Admin\AppData\Local\Temp\2D9F91AC0FE77150A2BC25302E4EA629.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svsystem" /tr '"C:\Users\Admin\AppData\Roaming\svsystem.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svsystem" /tr '"C:\Users\Admin\AppData\Roaming\svsystem.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:668
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpCB5A.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:520
      • C:\Users\Admin\AppData\Roaming\svsystem.exe
        "C:\Users\Admin\AppData\Roaming\svsystem.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCB5A.tmp.bat
    MD5

    886af9e4fe5986973c0405f535a1792b

    SHA1

    d6dbbc496b77e4b75d5818f489c6b031c2f5b13f

    SHA256

    26e91236daa2974f674fc2b5bd0da0d203b34ff8eeec09b12b88906b0ec97467

    SHA512

    76c46e1b23bffa33a31ac50fc0ac14d6419c3d20b6d84c7527ad50926c0702c2dce63c42ea46080f2488b44266616f2033508af299af93eebfd68e62c701eed1

  • C:\Users\Admin\AppData\Roaming\svsystem.exe
    MD5

    2d9f91ac0fe77150a2bc25302e4ea629

    SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

  • C:\Users\Admin\AppData\Roaming\svsystem.exe
    MD5

    2d9f91ac0fe77150a2bc25302e4ea629

    SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

  • \Users\Admin\AppData\Roaming\svsystem.exe
    MD5

    2d9f91ac0fe77150a2bc25302e4ea629

    SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

  • memory/520-67-0x0000000000000000-mapping.dmp
  • memory/668-66-0x0000000000000000-mapping.dmp
  • memory/888-70-0x0000000000000000-mapping.dmp
  • memory/888-72-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/888-75-0x0000000002140000-0x0000000002141000-memory.dmp
    Filesize

    4KB

  • memory/1140-59-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1140-62-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
    Filesize

    4KB

  • memory/1140-61-0x0000000075D41000-0x0000000075D43000-memory.dmp
    Filesize

    8KB

  • memory/1648-64-0x0000000000000000-mapping.dmp
  • memory/1680-63-0x0000000000000000-mapping.dmp