Analysis

  • max time kernel
    120s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 06:36

General

  • Target

    PO_Contract_ANR07152112_20210715181907__110.exe

  • Size

    356KB

  • MD5

    25442e649bc504cedd9a5cfb51801c10

  • SHA1

    ff7de7643c31a0392d8eb3f2c95deaad4610cf51

  • SHA256

    c18747e7433fe0aa7dc25dbac1b2788d5c0412ea5bbead7f395dbfe43a727470

  • SHA512

    36e510730374907d9d0dc000ba1ed39bc92f1df52c1b131606eb089c4c98d0159df73d4e651c7e08175a86661bddd21a5a37406aca98c712d8fbe474c6bad510

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

185.222.57.71:00783

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    20

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_Contract_ANR07152112_20210715181907__110.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_Contract_ANR07152112_20210715181907__110.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-64-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/608-61-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/608-62-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/608-63-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/608-65-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/608-66-0x000000000040C70E-mapping.dmp
  • memory/608-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/608-70-0x0000000000700000-0x0000000000701000-memory.dmp
    Filesize

    4KB

  • memory/1772-57-0x0000000075321000-0x0000000075323000-memory.dmp
    Filesize

    8KB

  • memory/1772-58-0x0000000004230000-0x0000000004231000-memory.dmp
    Filesize

    4KB

  • memory/1772-59-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/1772-60-0x0000000000A70000-0x0000000000A9E000-memory.dmp
    Filesize

    184KB

  • memory/1772-55-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
    Filesize

    4KB