Analysis

  • max time kernel
    135s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 08:17

General

  • Target

    IgXNkefSCwhtVCR.exe

  • Size

    627KB

  • MD5

    c7b595da0280818998af6a5eaabeb6ed

  • SHA1

    97e0e2c7be4b44d058c4e40e75ff59582917a8e7

  • SHA256

    63b2add18bbd481c278a85e74c496918a12ea951301951134956e0b4449ebf39

  • SHA512

    01913066f42efc8dbe369239b260802a3280da9045ffd59a298acb9cb6bd9e877d9072c12cef8bee36b53ed1ed1715b4268c0cfa325aacdf5d351fb14c6eb3d2

  • SSDEEP

    12288:8Gmp0lWxMzIHREJVk/bq4izoW/m7/ePmr9eRf5ORReTed59dTqGiyxA+kqIt:dmilWxMiQW/O4ue7/ePNRROiyd+mO+k

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

95.214.27.44:6606

95.214.27.44:7707

95.214.27.44:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IgXNkefSCwhtVCR.exe
    "C:\Users\Admin\AppData\Local\Temp\IgXNkefSCwhtVCR.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\IgXNkefSCwhtVCR.exe
      "C:\Users\Admin\AppData\Local\Temp\IgXNkefSCwhtVCR.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\IgXNkefSCwhtVCR.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2456-140-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2456-143-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/2456-144-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/2456-145-0x0000000005580000-0x00000000055E6000-memory.dmp
    Filesize

    408KB

  • memory/4532-133-0x00000000002A0000-0x0000000000344000-memory.dmp
    Filesize

    656KB

  • memory/4532-134-0x00000000053A0000-0x0000000005944000-memory.dmp
    Filesize

    5.6MB

  • memory/4532-135-0x0000000004D20000-0x0000000004DB2000-memory.dmp
    Filesize

    584KB

  • memory/4532-136-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/4532-137-0x0000000004D00000-0x0000000004D0A000-memory.dmp
    Filesize

    40KB

  • memory/4532-138-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/4532-139-0x0000000007CE0000-0x0000000007D7C000-memory.dmp
    Filesize

    624KB