Analysis

  • max time kernel
    121s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    29-10-2021 06:36

General

  • Target

    PO_Contract_ANR07152112_20210715181907__110.exe

  • Size

    356KB

  • MD5

    25442e649bc504cedd9a5cfb51801c10

  • SHA1

    ff7de7643c31a0392d8eb3f2c95deaad4610cf51

  • SHA256

    c18747e7433fe0aa7dc25dbac1b2788d5c0412ea5bbead7f395dbfe43a727470

  • SHA512

    36e510730374907d9d0dc000ba1ed39bc92f1df52c1b131606eb089c4c98d0159df73d4e651c7e08175a86661bddd21a5a37406aca98c712d8fbe474c6bad510

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

185.222.57.71:00783

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    20

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_Contract_ANR07152112_20210715181907__110.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_Contract_ANR07152112_20210715181907__110.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4040
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4600

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4388-115-0x0000000000780000-0x0000000000781000-memory.dmp
      Filesize

      4KB

    • memory/4388-117-0x0000000005680000-0x0000000005681000-memory.dmp
      Filesize

      4KB

    • memory/4388-118-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/4388-119-0x0000000005180000-0x000000000567E000-memory.dmp
      Filesize

      5.0MB

    • memory/4388-120-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/4388-121-0x00000000078E0000-0x00000000078E6000-memory.dmp
      Filesize

      24KB

    • memory/4388-122-0x0000000007C10000-0x0000000007C11000-memory.dmp
      Filesize

      4KB

    • memory/4388-123-0x0000000007BB0000-0x0000000007BDE000-memory.dmp
      Filesize

      184KB

    • memory/4600-124-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4600-125-0x000000000040C70E-mapping.dmp
    • memory/4600-128-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/4600-131-0x00000000058C0000-0x00000000058C1000-memory.dmp
      Filesize

      4KB