Analysis

  • max time kernel
    165s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-08-2021 19:08

General

  • Target

    ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe

  • Size

    47KB

  • MD5

    eb847438f988c2a2d52bcf0f0b439980

  • SHA1

    4290e8776f135b3f768f0ef219a41f40d58f96e6

  • SHA256

    ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42

  • SHA512

    9375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

127.0.0.1:8848

127.0.0.1:54842

chromeclusterspectr.ddns.net:8848

chromeclusterspectr.ddns.net:54842

Mutex

clsprmtxspectr

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    1

  • install

    true

  • install_file

    Chrome.exe

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe
    "C:\Users\Admin\AppData\Local\Temp\ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3160
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3756
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp986.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3188
      • C:\Users\Admin\AppData\Roaming\Chrome.exe
        "C:\Users\Admin\AppData\Roaming\Chrome.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1248

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp986.tmp.bat
    MD5

    8382adedfda80135a74b0cc623d61107

    SHA1

    441c1acb071bd8fbfe178bf0f4d1f20fc91e7988

    SHA256

    494baf4aadcdcff06635a17b48c479a938adb21d9b4482f82b8b9ed7424b1d45

    SHA512

    6d86d3ef55f3589c0815e544ce00494fad915b98d0b342949527df49d5968e6b19972ec50e6edd99c68557d268e1abb7fbc81ccfafa974205f0ecc6306093ee6

  • C:\Users\Admin\AppData\Roaming\Chrome.exe
    MD5

    eb847438f988c2a2d52bcf0f0b439980

    SHA1

    4290e8776f135b3f768f0ef219a41f40d58f96e6

    SHA256

    ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42

    SHA512

    9375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935

  • C:\Users\Admin\AppData\Roaming\Chrome.exe
    MD5

    eb847438f988c2a2d52bcf0f0b439980

    SHA1

    4290e8776f135b3f768f0ef219a41f40d58f96e6

    SHA256

    ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42

    SHA512

    9375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935

  • memory/804-114-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/804-116-0x000000001B6C0000-0x000000001B6C2000-memory.dmp
    Filesize

    8KB

  • memory/1248-122-0x0000000000000000-mapping.dmp
  • memory/1248-127-0x000000001B4B0000-0x000000001B4B2000-memory.dmp
    Filesize

    8KB

  • memory/3160-117-0x0000000000000000-mapping.dmp
  • memory/3188-120-0x0000000000000000-mapping.dmp
  • memory/3756-121-0x0000000000000000-mapping.dmp
  • memory/4084-118-0x0000000000000000-mapping.dmp