Analysis

  • max time kernel
    153s
  • max time network
    174s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-07-2022 05:01

General

  • Target

    666b7cd211ead3bc4fc8ff1e480a73ab9cb8ecf678e31991f5d6269b00282087.exe

  • Size

    836KB

  • MD5

    3578aaa113d7683b85fc0768f816dafb

  • SHA1

    1e362280a1d800d7ea999370aac20c883eefb517

  • SHA256

    666b7cd211ead3bc4fc8ff1e480a73ab9cb8ecf678e31991f5d6269b00282087

  • SHA512

    bb33fa86a42f823d58d844b249893f9a0e7e139d41368f110d4dcc882341f91c5b9921b56352a9f516c13e3fe3799fb067677229cec6f368ae9e684299d18630

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

ANC8.0

Botnet

Default

C2

frp1.freefrp.net:37898

Mutex

MUTEX

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\666b7cd211ead3bc4fc8ff1e480a73ab9cb8ecf678e31991f5d6269b00282087.exe
    "C:\Users\Admin\AppData\Local\Temp\666b7cd211ead3bc4fc8ff1e480a73ab9cb8ecf678e31991f5d6269b00282087.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-119-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-120-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-121-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-122-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-123-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-124-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-125-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-126-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-127-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-128-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-129-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-130-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1736-132-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-133-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-131-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-134-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-135-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-136-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-137-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-138-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-140-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-139-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-141-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-142-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-143-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-144-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-145-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-146-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-147-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-148-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-149-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-150-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-151-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-152-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-153-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-154-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-155-0x0000000076C60000-0x0000000076E22000-memory.dmp
    Filesize

    1.8MB

  • memory/1736-2021-0x0000000076850000-0x000000007698C000-memory.dmp
    Filesize

    1.2MB

  • memory/1736-2169-0x00000000025C0000-0x000000000275E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-2167-0x0000000002930000-0x0000000002B03000-memory.dmp
    Filesize

    1.8MB

  • memory/1736-2918-0x0000000077750000-0x00000000777C7000-memory.dmp
    Filesize

    476KB

  • memory/1736-7017-0x0000000002430000-0x00000000025BD000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7022-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7023-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7024-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7025-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7026-0x0000000002760000-0x000000000292F000-memory.dmp
    Filesize

    1.8MB

  • memory/1736-7027-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7028-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7029-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7030-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1736-7031-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7032-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7033-0x0000000002B10000-0x0000000002C53000-memory.dmp
    Filesize

    1.3MB

  • memory/1736-7034-0x0000000002930000-0x0000000002B03000-memory.dmp
    Filesize

    1.8MB

  • memory/1736-7035-0x00000000025C0000-0x000000000275E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7036-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7037-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7038-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7039-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7040-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7041-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7042-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7043-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7044-0x0000000002430000-0x00000000025BD000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7045-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7046-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7047-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7048-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7049-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7050-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7051-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-7052-0x0000000002760000-0x000000000292F000-memory.dmp
    Filesize

    1.8MB

  • memory/1736-7053-0x0000000002B10000-0x0000000002C53000-memory.dmp
    Filesize

    1.3MB