Analysis

  • max time kernel
    92s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2023 11:31

General

  • Target

    b678b2557f5f1f825b42463468879803.exe

  • Size

    57KB

  • MD5

    b678b2557f5f1f825b42463468879803

  • SHA1

    43af6ebb4c081364f73616cf1a05f8bc7dd213a0

  • SHA256

    2b38c8061880753d18ad893dbf876f8cf83970e59c9a4f3f4f5dadbafa1c2258

  • SHA512

    25d5431f9d149f6f1a6f60975f06cb0ac2220db80c5b16a21dff0bebe157c7ce7449d74a8db8301213312bf35798f064669d6d5bb64c358e0035aedb8fa4ec11

  • SSDEEP

    1536:wwHa95Lv4GBu6cxH6GNn8EkYF/bdFw+xV3lEsK9Tx:wwHa95Lv4Uu6cxH6GN8JibdNxVVQJx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

Default

C2

xxxsexyxxx.dnsdojo.com:6126

Mutex

AsyncMutex_karem

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b678b2557f5f1f825b42463468879803.exe
    "C:\Users\Admin\AppData\Local\Temp\b678b2557f5f1f825b42463468879803.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-132-0x00000000004F0000-0x0000000000504000-memory.dmp
    Filesize

    80KB

  • memory/2264-133-0x0000000005740000-0x0000000005CE4000-memory.dmp
    Filesize

    5.6MB

  • memory/2264-134-0x0000000005370000-0x0000000005402000-memory.dmp
    Filesize

    584KB

  • memory/2264-135-0x0000000005360000-0x000000000536A000-memory.dmp
    Filesize

    40KB

  • memory/2264-136-0x0000000005E30000-0x0000000005ECC000-memory.dmp
    Filesize

    624KB

  • memory/2264-137-0x0000000005ED0000-0x0000000005F36000-memory.dmp
    Filesize

    408KB