Analysis

  • max time kernel
    41s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-08-2021 11:12

General

  • Target

    26597663fcdb8fc32e2076bd5834889a.exe

  • Size

    47KB

  • MD5

    26597663fcdb8fc32e2076bd5834889a

  • SHA1

    43b23ed222226e50c3ddc633ba9fb53457a7178d

  • SHA256

    97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2

  • SHA512

    5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

08_25_21

C2

service32.sytes.net:8080

Mutex

fgwajhfuw vnajskdhvfuqow

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    15

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe
    "C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:640
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF096.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1896
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF096.tmp.bat

    MD5

    dc8e22082a1cc0802a4de0cdaa3aef13

    SHA1

    df5ec248cd8f0a23b74c97ee6e067ebe2e671b19

    SHA256

    7dd6575516e8ec96521230c77880fd144ad60a31c252a636ce50460d17534ce9

    SHA512

    1e03adddcac7ebab422edade387c54aef46d553353992e6ee4e6fa422f243f9ca80cae9180e09088169bddc0d87c720fea775fede73a3a43e4098e76b512b873

  • C:\Users\Admin\AppData\Roaming\update.exe

    MD5

    26597663fcdb8fc32e2076bd5834889a

    SHA1

    43b23ed222226e50c3ddc633ba9fb53457a7178d

    SHA256

    97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2

    SHA512

    5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078

  • C:\Users\Admin\AppData\Roaming\update.exe

    MD5

    26597663fcdb8fc32e2076bd5834889a

    SHA1

    43b23ed222226e50c3ddc633ba9fb53457a7178d

    SHA256

    97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2

    SHA512

    5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078

  • memory/524-63-0x0000000000000000-mapping.dmp

  • memory/640-65-0x0000000000000000-mapping.dmp

  • memory/1172-64-0x0000000000000000-mapping.dmp

  • memory/1208-60-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

    Filesize

    4KB

  • memory/1208-62-0x000000001A7D0000-0x000000001A7D2000-memory.dmp

    Filesize

    8KB

  • memory/1756-68-0x0000000000000000-mapping.dmp

  • memory/1756-71-0x0000000000320000-0x0000000000321000-memory.dmp

    Filesize

    4KB

  • memory/1756-73-0x000000001B090000-0x000000001B092000-memory.dmp

    Filesize

    8KB

  • memory/1896-67-0x0000000000000000-mapping.dmp