Analysis

  • max time kernel
    39s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-08-2021 11:12

General

  • Target

    26597663fcdb8fc32e2076bd5834889a.exe

  • Size

    47KB

  • MD5

    26597663fcdb8fc32e2076bd5834889a

  • SHA1

    43b23ed222226e50c3ddc633ba9fb53457a7178d

  • SHA256

    97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2

  • SHA512

    5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

08_25_21

C2

service32.sytes.net:8080

Mutex

fgwajhfuw vnajskdhvfuqow

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    15

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe
    "C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1340
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9B9A.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3000
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9B9A.tmp.bat
    MD5

    211fdd7a3518784cb890a046a1019b4e

    SHA1

    23d00812aa4ff4c5f638d0f808c0ef27b4be842d

    SHA256

    00f3d18ecb1f7dd5c1fd381c51b8643852a605d8556e456213d6bcf64c5fd717

    SHA512

    60aacd413d1ac8b962c61265cd5a42587d8a3c059d841f3f2b08a16d22cbbd59b7cb33f2b6eb71385f7961fe98b897f79f71cc493af86e46f0ce44dd05e9b449

  • C:\Users\Admin\AppData\Roaming\update.exe
    MD5

    26597663fcdb8fc32e2076bd5834889a

    SHA1

    43b23ed222226e50c3ddc633ba9fb53457a7178d

    SHA256

    97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2

    SHA512

    5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078

  • C:\Users\Admin\AppData\Roaming\update.exe
    MD5

    26597663fcdb8fc32e2076bd5834889a

    SHA1

    43b23ed222226e50c3ddc633ba9fb53457a7178d

    SHA256

    97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2

    SHA512

    5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078

  • memory/1260-122-0x0000000000000000-mapping.dmp
  • memory/1260-127-0x000000001B0A0000-0x000000001B0A2000-memory.dmp
    Filesize

    8KB

  • memory/1332-118-0x0000000000000000-mapping.dmp
  • memory/1340-121-0x0000000000000000-mapping.dmp
  • memory/2840-114-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/2840-116-0x000000001B710000-0x000000001B712000-memory.dmp
    Filesize

    8KB

  • memory/3000-120-0x0000000000000000-mapping.dmp
  • memory/3672-117-0x0000000000000000-mapping.dmp