Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 23:26

General

  • Target

    19590a0af1f36d0aa9e9f7515a5ee7b7.exe

  • Size

    1.1MB

  • MD5

    19590a0af1f36d0aa9e9f7515a5ee7b7

  • SHA1

    ba3812e84be2d9fe890b8398abdc26a3a1d05331

  • SHA256

    e98df30ddb2e8b105e23e7d5e7c913f1cb7d2ef963def3030853daa91f71b75d

  • SHA512

    57d915c8608f07517951fe644abef0505eee8455c3d10d563798d835dde9617a2453d64cf8683e1cb9a720643859af1981dede17f1f91de122ed458ace582b16

  • SSDEEP

    24576:Ob2aCoEYQ68QyzJdmDMbmMNIhfntXoYyLb2rARuG:No3Q0yzPmgb/IvYYWb2rAR

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

luxy2sdds

C2

asnyc2020.ddns.net:2119

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    systme.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19590a0af1f36d0aa9e9f7515a5ee7b7.exe
    "C:\Users\Admin\AppData\Local\Temp\19590a0af1f36d0aa9e9f7515a5ee7b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:544
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/544-133-0x0000000000000000-mapping.dmp
    • memory/2976-134-0x0000000000000000-mapping.dmp
    • memory/2976-135-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2976-136-0x00000000059F0000-0x0000000005A8C000-memory.dmp
      Filesize

      624KB

    • memory/2976-137-0x0000000006040000-0x00000000065E4000-memory.dmp
      Filesize

      5.6MB

    • memory/2976-138-0x0000000005B00000-0x0000000005B66000-memory.dmp
      Filesize

      408KB

    • memory/2976-139-0x0000000006C70000-0x0000000006CE6000-memory.dmp
      Filesize

      472KB

    • memory/2976-140-0x0000000006D60000-0x0000000006D7E000-memory.dmp
      Filesize

      120KB

    • memory/5068-132-0x00000000002E0000-0x000000000040A000-memory.dmp
      Filesize

      1.2MB