Analysis

  • max time kernel
    81s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 01:24

General

  • Target

    gpiQaD7JJyHJILw.exe

  • Size

    629KB

  • MD5

    9ffc9a9e7bbfa15fa3fb73631d4ed9ef

  • SHA1

    247c625f835a1e8a98fe40dbfbc72546d45cb205

  • SHA256

    70eaca68c13178818bb56a31bfc2ce4395a14e198a78cc1caf991480e19ea939

  • SHA512

    0fb6ca18528f7478e48d37c4a538764a046380495b9d8218b3f44a792f074f8139df41194a7f7653ab87cef70f910854f14618d187ce237fc936b716eae391a7

  • SSDEEP

    12288:HKZ2B0xTGlxNqvNu2hZ+nUEsn96fTxkeRAPP1Xe2hIM/h6Nw/YPBwANFHcsy:HiLaVUH9990TxLK8M/8K4hN5jy

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

95.214.27.44:6606

95.214.27.44:7707

95.214.27.44:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gpiQaD7JJyHJILw.exe
    "C:\Users\Admin\AppData\Local\Temp\gpiQaD7JJyHJILw.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\gpiQaD7JJyHJILw.exe
      "C:\Users\Admin\AppData\Local\Temp\gpiQaD7JJyHJILw.exe"
      2⤵
        PID:4496
      • C:\Users\Admin\AppData\Local\Temp\gpiQaD7JJyHJILw.exe
        "C:\Users\Admin\AppData\Local\Temp\gpiQaD7JJyHJILw.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:540

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gpiQaD7JJyHJILw.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/540-140-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/540-143-0x0000000005180000-0x0000000005190000-memory.dmp
      Filesize

      64KB

    • memory/540-144-0x0000000005810000-0x0000000005876000-memory.dmp
      Filesize

      408KB

    • memory/540-145-0x0000000005180000-0x0000000005190000-memory.dmp
      Filesize

      64KB

    • memory/5000-133-0x0000000000540000-0x00000000005E4000-memory.dmp
      Filesize

      656KB

    • memory/5000-134-0x0000000005680000-0x0000000005C24000-memory.dmp
      Filesize

      5.6MB

    • memory/5000-135-0x0000000004FB0000-0x0000000005042000-memory.dmp
      Filesize

      584KB

    • memory/5000-136-0x0000000005220000-0x0000000005230000-memory.dmp
      Filesize

      64KB

    • memory/5000-137-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
      Filesize

      40KB

    • memory/5000-138-0x00000000052D0000-0x000000000536C000-memory.dmp
      Filesize

      624KB

    • memory/5000-139-0x0000000005220000-0x0000000005230000-memory.dmp
      Filesize

      64KB