Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:24

General

  • Target

    DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe

  • Size

    1.1MB

  • MD5

    cb261cc178d2739834dca967f0f190b7

  • SHA1

    ac6d43500739a513a302b7bb4703f42369bbfca9

  • SHA256

    54d46ffbefae7f6025765c0c274f7f87714e5467da8926967efb01025693bb8e

  • SHA512

    7fcf93c3f4f0219420c1304127d3036c05ed16c49fe66a24ad48eea2ec5bb7047a7beabe864908603822a86c5186e9d1b8a06546c11e75fc6c4ced57ea7af01d

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfsgvbxcv.duckdns.org:8057

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Async RAT payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe
    "C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe
      "C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe"
      2⤵
        PID:2124
      • C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe
        "C:\Users\Admin\AppData\Local\Temp\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DETALLE DE PAGO CONFIRMACION Y SOPORTE pdf img-75849859485948594308594308.exe.log
      Filesize

      617B

      MD5

      99e770c0d4043aa84ef3d3cbc7723c25

      SHA1

      19829c5c413fccba750a3357f938dfa94486acad

      SHA256

      33c7dd4c852dae6462c701337f8e0a8647602847ccaee656fa6f1149cccfb5d5

      SHA512

      ba521e2f57d7e1db19445201948caa7af6d953e1c1340228934888f8ec05b8984ad492122d0bf0550b5e679614d8a713ecf68f91916ffa6e5d8f75bf003aae39

    • memory/2076-130-0x0000000000280000-0x0000000000398000-memory.dmp
      Filesize

      1.1MB

    • memory/2076-131-0x0000000004D60000-0x0000000004DFC000-memory.dmp
      Filesize

      624KB

    • memory/2076-132-0x00000000053B0000-0x0000000005954000-memory.dmp
      Filesize

      5.6MB

    • memory/2124-133-0x0000000000000000-mapping.dmp
    • memory/4572-134-0x0000000000000000-mapping.dmp
    • memory/4572-135-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB