Analysis

  • max time kernel
    61s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 01:45

General

  • Target

    c619a003f3e11399752e0d3d943ce30660b927fd399397657947c555dda24266.exe

  • Size

    45KB

  • MD5

    70b310b4cce4ff03e0079930ffbeeb80

  • SHA1

    10f231855f89e57454467692bcab932945139d87

  • SHA256

    c619a003f3e11399752e0d3d943ce30660b927fd399397657947c555dda24266

  • SHA512

    f1439a5be2b9d0327cb63098a8afc30f1247427194cd6d8bf823d8ac2b60eac6c9a6f9d7d5c008f35581be657c3ce8bb523ee62679a25c8dc478ce7264e64dc6

  • SSDEEP

    768:guG7lTHkqamWUAjncmo2qjkz4n9tHw2NLPItzjbngXmiL/wIsJxPbCgQq5tUBDZI:guG7lTH112zz2w2Ct3bgXPLePbCgQq5t

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

10

C2

5.188.86.237:6606

5.188.86.237:7707

5.188.86.237:8808

Mutex

‡ÿh©‡ÿa$6Èé¬h©‡ÿh©

Attributes
  • delay

    3

  • install

    false

  • install_file

    vmware.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c619a003f3e11399752e0d3d943ce30660b927fd399397657947c555dda24266.exe
    "C:\Users\Admin\AppData\Local\Temp\c619a003f3e11399752e0d3d943ce30660b927fd399397657947c555dda24266.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-133-0x00000000001C0000-0x00000000001D2000-memory.dmp
    Filesize

    72KB

  • memory/1668-134-0x00000000049E0000-0x00000000049F0000-memory.dmp
    Filesize

    64KB

  • memory/1668-135-0x0000000004DD0000-0x0000000004E6C000-memory.dmp
    Filesize

    624KB

  • memory/1668-136-0x0000000005420000-0x00000000059C4000-memory.dmp
    Filesize

    5.6MB

  • memory/1668-137-0x0000000004EE0000-0x0000000004F46000-memory.dmp
    Filesize

    408KB

  • memory/1668-138-0x00000000049E0000-0x00000000049F0000-memory.dmp
    Filesize

    64KB