Analysis

  • max time kernel
    128s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 03:01

General

  • Target

    IMG-06-05-345678909876543.exe

  • Size

    222KB

  • MD5

    fd6cd4fc819f390b6c8b66820023e406

  • SHA1

    75313bc953f604560e69eeec7debef6c1aea049d

  • SHA256

    bba6a0edd815ea52c69ae4870598b5f4ff396f6e5860bb2e03d74e101b29e898

  • SHA512

    a6793de1bf344930071d7b5d860b4fdffba705fe5f5062a47492b57264e283bc93d313f7bc993ec7b3ebd7c54a95499827b4e24139ce0056053cf38b83568046

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6A

C2

joseedward5001.ddns.net:1515

194.5.98.120:1515

Mutex

cfbtvyfbge

Attributes
  • aes_key

    HmKU5jDgSS0N12PbG0QQ2B4Ik7gjdFTl

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

  • host

    joseedward5001.ddns.net,194.5.98.120

  • hwid

    5

  • install_file

  • install_folder

    %AppData%

  • mutex

    cfbtvyfbge

  • pastebin_config

    null

  • port

    1515

  • version

    0.5.6A

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG-06-05-345678909876543.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2712-125-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2712-129-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/2712-126-0x000000000040C3BE-mapping.dmp
  • memory/3728-121-0x0000000008900000-0x0000000008901000-memory.dmp
    Filesize

    4KB

  • memory/3728-119-0x0000000005060000-0x0000000005061000-memory.dmp
    Filesize

    4KB

  • memory/3728-120-0x0000000008700000-0x0000000008725000-memory.dmp
    Filesize

    148KB

  • memory/3728-114-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/3728-122-0x0000000004F60000-0x000000000545E000-memory.dmp
    Filesize

    5.0MB

  • memory/3728-123-0x0000000006A20000-0x0000000006A21000-memory.dmp
    Filesize

    4KB

  • memory/3728-124-0x0000000006990000-0x0000000006991000-memory.dmp
    Filesize

    4KB

  • memory/3728-118-0x0000000004F60000-0x000000000545E000-memory.dmp
    Filesize

    5.0MB

  • memory/3728-117-0x0000000004F60000-0x0000000004F61000-memory.dmp
    Filesize

    4KB

  • memory/3728-116-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB