Analysis

  • max time kernel
    22s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 15:04

General

  • Target

    2D9F91AC0FE77150A2BC25302E4EA629.exe

  • Size

    45KB

  • MD5

    2d9f91ac0fe77150a2bc25302e4ea629

  • SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

  • SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

  • SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

77.204.204.154:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    3JEv3splanEIrip0D2y4wDa4Uxi85seG

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    77.204.204.154

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2D9F91AC0FE77150A2BC25302E4EA629.exe
    "C:\Users\Admin\AppData\Local\Temp\2D9F91AC0FE77150A2BC25302E4EA629.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svsystem" /tr '"C:\Users\Admin\AppData\Roaming\svsystem.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svsystem" /tr '"C:\Users\Admin\AppData\Roaming\svsystem.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1968
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp980F.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:184
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3468
      • C:\Users\Admin\AppData\Roaming\svsystem.exe
        "C:\Users\Admin\AppData\Roaming\svsystem.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp980F.tmp.bat
    MD5

    ee21dc8eb59026c9a1e325135587bd69

    SHA1

    c7999f6a1d3608411f15993bf398727674b2d166

    SHA256

    0f0600bd694fc258a2aa635ac376ad98c75d20b704604673a82fb2b1da718a8d

    SHA512

    d0b420df52a4c4807b4cbdbff403641d4071da93bc5c369a0584535ceb5d5ebff119551e54ab589b5db075c9dd6b189c654c299b7c4db88ae599a6d4b3d4186e

  • C:\Users\Admin\AppData\Roaming\svsystem.exe
    MD5

    2d9f91ac0fe77150a2bc25302e4ea629

    SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

  • C:\Users\Admin\AppData\Roaming\svsystem.exe
    MD5

    2d9f91ac0fe77150a2bc25302e4ea629

    SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

  • memory/184-119-0x0000000000000000-mapping.dmp
  • memory/568-117-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/568-116-0x0000000002540000-0x0000000002541000-memory.dmp
    Filesize

    4KB

  • memory/568-114-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1968-121-0x0000000000000000-mapping.dmp
  • memory/3468-122-0x0000000000000000-mapping.dmp
  • memory/3732-123-0x0000000000000000-mapping.dmp
  • memory/3732-128-0x0000000005700000-0x0000000005701000-memory.dmp
    Filesize

    4KB

  • memory/3732-130-0x0000000006340000-0x0000000006341000-memory.dmp
    Filesize

    4KB

  • memory/3732-131-0x0000000005EB0000-0x0000000005EB1000-memory.dmp
    Filesize

    4KB

  • memory/3736-118-0x0000000000000000-mapping.dmp