Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 12:20

General

  • Target

    c668ce4ea7166706e8cfb6427880c06d3dc05b46e3d88242c19d32a9e68761d2.exe

  • Size

    942KB

  • MD5

    5d66c8a2f9bc9421c29d84d06b4334bd

  • SHA1

    d331ecd27da57e69dc5c2ddb18f02c187ed1b5b9

  • SHA256

    c668ce4ea7166706e8cfb6427880c06d3dc05b46e3d88242c19d32a9e68761d2

  • SHA512

    53ac81b613ea0f544f50eeb0e7e241ed74b831ae2b6faae462a1c27b42804f5985f4f7c67a5b1214aa3df79e16ab5f30963a7a17b3b2fabd574bbea9739140f0

  • SSDEEP

    6144:mmEB85lH1t7r81Zw/2II/8FtT5wkLB38Uq785t6lD68a8iV4Ifb8P8CkFts2pPYd:c

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

192.168.43.64:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c668ce4ea7166706e8cfb6427880c06d3dc05b46e3d88242c19d32a9e68761d2.exe
    "C:\Users\Admin\AppData\Local\Temp\c668ce4ea7166706e8cfb6427880c06d3dc05b46e3d88242c19d32a9e68761d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\c668ce4ea7166706e8cfb6427880c06d3dc05b46e3d88242c19d32a9e68761d2.exe
      "C:\Users\Admin\AppData\Local\Temp\c668ce4ea7166706e8cfb6427880c06d3dc05b46e3d88242c19d32a9e68761d2.exe"
      2⤵
        PID:4964

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2736-132-0x0000000000A30000-0x0000000000B20000-memory.dmp
      Filesize

      960KB

    • memory/2736-133-0x00000000054C0000-0x000000000555C000-memory.dmp
      Filesize

      624KB

    • memory/2736-134-0x0000000005DC0000-0x0000000006364000-memory.dmp
      Filesize

      5.6MB

    • memory/4964-135-0x0000000000000000-mapping.dmp
    • memory/4964-136-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB