Analysis

  • max time kernel
    173s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    22-02-2022 14:13

General

  • Target

    34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87.exe

  • Size

    671KB

  • MD5

    3c39836dedf6779a0207819c72238fa5

  • SHA1

    07433edf63057fff1e96ddbf5249aa2c50f69dbd

  • SHA256

    34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87

  • SHA512

    f8a6810abf551f01aae3a8d7c2e6a3421aac3f0312301a5e12a28bfe9490ae064f5c8dd846113cf755a3d9b8f22b80f92b27ec6e4590b04a1629662f472a7086

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8755

Mutex

gyQ12!.,=FD7trew

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87.exe
    "C:\Users\Admin\AppData\Local\Temp\34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:2576
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        2⤵
          PID:1364

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1364-137-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1364-138-0x000000007479E000-0x000000007479F000-memory.dmp
        Filesize

        4KB

      • memory/1792-130-0x000000007479E000-0x000000007479F000-memory.dmp
        Filesize

        4KB

      • memory/1792-131-0x0000000000960000-0x0000000000A0E000-memory.dmp
        Filesize

        696KB

      • memory/1792-132-0x00000000058C0000-0x0000000005E64000-memory.dmp
        Filesize

        5.6MB

      • memory/1792-133-0x0000000001130000-0x0000000001180000-memory.dmp
        Filesize

        320KB

      • memory/1792-134-0x0000000001220000-0x00000000012B2000-memory.dmp
        Filesize

        584KB

      • memory/1792-135-0x0000000000E90000-0x0000000000E9A000-memory.dmp
        Filesize

        40KB

      • memory/1792-136-0x00000000053A0000-0x00000000053A1000-memory.dmp
        Filesize

        4KB