Analysis

  • max time kernel
    42s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-04-2021 01:36

General

  • Target

    7D657B92578B212DF37CA6236774E860.exe

  • Size

    300KB

  • MD5

    7d657b92578b212df37ca6236774e860

  • SHA1

    b8a9c104ca289e2efa17253c2ad5a07869b690f6

  • SHA256

    c6ebbad6263ea4ae1ff444be47083183a6a28e351210f778dd380fd0da6ea063

  • SHA512

    0933ad82f2640590d1713558e3ee121e0d26ae1f2a1c1148be86bf12ae95ec0af772fa514caaf7dd45c0de8f92d2a6fcf9fca1d8fa97c1e1f0f848a31012d13c

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

aliali785.ddns.net:5551

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    WuizH99uJ00pqwI5w8jOxiuiON7hVmVS

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    aliali785.ddns.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    5551

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7D657B92578B212DF37CA6236774E860.exe
    "C:\Users\Admin\AppData\Local\Temp\7D657B92578B212DF37CA6236774E860.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:940
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3524
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3744

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3744-119-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/3744-120-0x000000000040C73E-mapping.dmp
      • memory/3744-123-0x0000000005510000-0x0000000005511000-memory.dmp
        Filesize

        4KB

      • memory/3744-125-0x0000000006350000-0x0000000006351000-memory.dmp
        Filesize

        4KB

      • memory/3744-126-0x0000000005E50000-0x0000000005E51000-memory.dmp
        Filesize

        4KB

      • memory/4044-114-0x00000000008C0000-0x00000000008C1000-memory.dmp
        Filesize

        4KB

      • memory/4044-116-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/4044-117-0x0000000002C90000-0x0000000002C9C000-memory.dmp
        Filesize

        48KB

      • memory/4044-118-0x0000000005370000-0x0000000005371000-memory.dmp
        Filesize

        4KB