Analysis

  • max time kernel
    190s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:04

General

  • Target

    f6811579d05e934ddc738eef47f1cce11329b4adb926247551ca37540f4ad99a.exe

  • Size

    408KB

  • MD5

    bc756741f3c49592e4ab0646b91dc398

  • SHA1

    d47282b28c6dc3240978d4105e779f1d05b6a6e3

  • SHA256

    f6811579d05e934ddc738eef47f1cce11329b4adb926247551ca37540f4ad99a

  • SHA512

    d11e1998cfa9dd81b9940994411990f442835ce92d6177c180df027caa520753d01188e75794d885ca5a01b249129c8929a95c9082de161eee66ca5aedc9979e

  • SSDEEP

    6144:Qtd3F/h3SXnmtWrnngnnnKnanlywwwBwwA5wwwwswww+wwwGwwwbwwwLwwwwwwwu:Q/F/hCWtWrnngnnnKnanx4Y

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6B

C2

127.0.0.1:8808

googledrive.dynu.net:8808

googledrive.linkpc.net:8808

googledrive.myftp.org:8808

Mutex

fhjghjdfgvcbndfgdfg

Attributes
  • delay

    5

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6811579d05e934ddc738eef47f1cce11329b4adb926247551ca37540f4ad99a.exe
    "C:\Users\Admin\AppData\Local\Temp\f6811579d05e934ddc738eef47f1cce11329b4adb926247551ca37540f4ad99a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Users\Admin\AppData\Local\Temp\f6811579d05e934ddc738eef47f1cce11329b4adb926247551ca37540f4ad99a.exe
      "C:\Users\Admin\AppData\Local\Temp\f6811579d05e934ddc738eef47f1cce11329b4adb926247551ca37540f4ad99a.exe"
      2⤵
        PID:2408

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2408-138-0x0000000000000000-mapping.dmp
    • memory/2408-139-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3604-132-0x0000000000E90000-0x0000000000EFC000-memory.dmp
      Filesize

      432KB

    • memory/3604-133-0x0000000005F50000-0x00000000064F4000-memory.dmp
      Filesize

      5.6MB

    • memory/3604-134-0x00000000058D0000-0x0000000005962000-memory.dmp
      Filesize

      584KB

    • memory/3604-135-0x00000000058B0000-0x00000000058BA000-memory.dmp
      Filesize

      40KB

    • memory/3604-136-0x0000000005B20000-0x0000000005B96000-memory.dmp
      Filesize

      472KB

    • memory/3604-137-0x0000000005E30000-0x0000000005E4E000-memory.dmp
      Filesize

      120KB