Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 03:01

General

  • Target

    IMG-06-05-345678909876543.exe

  • Size

    222KB

  • MD5

    fd6cd4fc819f390b6c8b66820023e406

  • SHA1

    75313bc953f604560e69eeec7debef6c1aea049d

  • SHA256

    bba6a0edd815ea52c69ae4870598b5f4ff396f6e5860bb2e03d74e101b29e898

  • SHA512

    a6793de1bf344930071d7b5d860b4fdffba705fe5f5062a47492b57264e283bc93d313f7bc993ec7b3ebd7c54a95499827b4e24139ce0056053cf38b83568046

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6A

C2

joseedward5001.ddns.net:1515

194.5.98.120:1515

Mutex

cfbtvyfbge

Attributes
  • aes_key

    HmKU5jDgSS0N12PbG0QQ2B4Ik7gjdFTl

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

  • host

    joseedward5001.ddns.net,194.5.98.120

  • hwid

    5

  • install_file

  • install_folder

    %AppData%

  • mutex

    cfbtvyfbge

  • pastebin_config

    null

  • port

    1515

  • version

    0.5.6A

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-59-0x0000000000D00000-0x0000000000D01000-memory.dmp
    Filesize

    4KB

  • memory/1088-61-0x0000000004740000-0x0000000004741000-memory.dmp
    Filesize

    4KB

  • memory/1088-62-0x0000000000340000-0x0000000000365000-memory.dmp
    Filesize

    148KB

  • memory/1088-63-0x0000000004745000-0x0000000004756000-memory.dmp
    Filesize

    68KB

  • memory/1088-64-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1636-66-0x000000000040C3BE-mapping.dmp
  • memory/1636-65-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1636-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1636-69-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1636-70-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
    Filesize

    4KB