Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 01:29

General

  • Target

    setup.exe

  • Size

    696KB

  • MD5

    06dff227eb1af54bfb0c50fc2affff9b

  • SHA1

    b6e7415383e058088e4e569480154f019c5e7f62

  • SHA256

    4473deda804fd3e81f339e24a0cae78595940139eb776fec8f002a1874b04d30

  • SHA512

    5e2b78a89d4dab15b61c45b466d71dd33dcf3ee684cdc207a4b2c8ba4f170291e421c055e3eba5fdd964672785cab7352a852ec142c5e7d91b183ec96bc809ef

  • SSDEEP

    12288:iOLsHy9G6DMz39G6DMzgMMHMMMyMMMZMMMVcR9bzeXOMMHMMMyMMMZMMMVcR9bzK:fQ+GLpGLMMMHMMMvMMZMMMKzbKXOMMH5

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

45.66.248.114:8899

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3828

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3828-133-0x0000000000960000-0x0000000000A14000-memory.dmp
    Filesize

    720KB

  • memory/3828-134-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/3828-135-0x00000000056B0000-0x000000000574C000-memory.dmp
    Filesize

    624KB

  • memory/3828-136-0x0000000005D00000-0x00000000062A4000-memory.dmp
    Filesize

    5.6MB

  • memory/3828-137-0x0000000005750000-0x00000000057B6000-memory.dmp
    Filesize

    408KB

  • memory/3828-138-0x0000000006A70000-0x0000000006AE6000-memory.dmp
    Filesize

    472KB

  • memory/3828-139-0x0000000006B50000-0x0000000006B6E000-memory.dmp
    Filesize

    120KB

  • memory/3828-140-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB