Resubmissions

16-02-2023 10:49

230216-mwxc6agh3x 10

16-02-2023 08:07

230216-jz3gssgc6w 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-02-2023 10:49

General

  • Target

    0x0003000000000727-135.exe

  • Size

    47KB

  • MD5

    90dd20220b13ec8971b88eede6637354

  • SHA1

    c04bafafefe2b04fe6b06d9a4c106b2bb56ab132

  • SHA256

    b267ce28d1cbbe768fc5a670bc85a28772f8ed9c9511a5b66a5d3cade598024c

  • SHA512

    4f1804eccc5753b3f7ab2a42721e5af1d46ab4688d31c2798c460981b433c16aa16f5ca28468bd7943131a043c61ce97713c0e730b16d5c81fc72c8c532cc5f6

  • SSDEEP

    768:mugJoTAonwbWUnsj7mo2qLPZXMNt8aRUDkuyGPI3lJzkYZBZVaX0b7RX06UZ/IwG:mugJoTAwv2C0CUsDg3bkQ+Eb7F064AJD

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

Mutex

dsasdassasaasdasd

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/mndrG70y

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0003000000000727-135.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0003000000000727-135.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4460-132-0x0000000000120000-0x0000000000132000-memory.dmp
    Filesize

    72KB