Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:24

General

  • Target

    DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe

  • Size

    1.1MB

  • MD5

    cb261cc178d2739834dca967f0f190b7

  • SHA1

    ac6d43500739a513a302b7bb4703f42369bbfca9

  • SHA256

    54d46ffbefae7f6025765c0c274f7f87714e5467da8926967efb01025693bb8e

  • SHA512

    7fcf93c3f4f0219420c1304127d3036c05ed16c49fe66a24ad48eea2ec5bb7047a7beabe864908603822a86c5186e9d1b8a06546c11e75fc6c4ced57ea7af01d

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfsgvbxcv.duckdns.org:8057

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Async RAT payload 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe
    "C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe
      "C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe"
      2⤵
        PID:992
      • C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe
        "C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe"
        2⤵
          PID:956
        • C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe
          "C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1488

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1488-57-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1488-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1488-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1488-61-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1488-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1488-63-0x000000000040C73E-mapping.dmp
      • memory/1488-65-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1488-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1488-68-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
        Filesize

        8KB

      • memory/1972-54-0x0000000000180000-0x0000000000298000-memory.dmp
        Filesize

        1.1MB

      • memory/1972-55-0x00000000005A0000-0x00000000005C2000-memory.dmp
        Filesize

        136KB

      • memory/1972-56-0x00000000005C0000-0x00000000005D2000-memory.dmp
        Filesize

        72KB