Analysis

  • max time kernel
    121s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 18:41

General

  • Target

    8febef9e39284335678e45955722d6a6.exe

  • Size

    617KB

  • MD5

    8febef9e39284335678e45955722d6a6

  • SHA1

    0f5de2557c7cef0c486157089cf2b761ca8839d7

  • SHA256

    7fcb98579512e3df028c8199b530d8e027d55a871d2afb81aeb5994adac814bf

  • SHA512

    e8b70e73b960b4fa3fa209baaf702990dc4a153cca85eca5a9586ab42dab82d99d6ecec15c9ed043cca2637710f2921f94b2a2b934c9960fe36514cdf4ceacbf

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

185.157.160.136:1973

Mutex

df4Rtg34dFjwr7ujp3

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    38

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8febef9e39284335678e45955722d6a6.exe
    "C:\Users\Admin\AppData\Local\Temp\8febef9e39284335678e45955722d6a6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\uorpgo.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\uorpgo.exe"'
          4⤵
            PID:2200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/616-128-0x0000000000000000-mapping.dmp
    • memory/2200-129-0x0000000000000000-mapping.dmp
    • memory/2608-117-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2608-118-0x000000000040C6BE-mapping.dmp
    • memory/2608-121-0x00000000056D0000-0x00000000056D1000-memory.dmp
      Filesize

      4KB

    • memory/2608-123-0x00000000062F0000-0x00000000062F1000-memory.dmp
      Filesize

      4KB

    • memory/2608-122-0x0000000005D50000-0x0000000005D51000-memory.dmp
      Filesize

      4KB

    • memory/2608-124-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
      Filesize

      4KB

    • memory/2608-125-0x0000000006D70000-0x0000000006D71000-memory.dmp
      Filesize

      4KB

    • memory/2608-126-0x0000000006CF0000-0x0000000006D0B000-memory.dmp
      Filesize

      108KB

    • memory/2608-127-0x0000000006DF0000-0x0000000006DF1000-memory.dmp
      Filesize

      4KB