Analysis

  • max time kernel
    174s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2023 01:28

General

  • Target

    9be72fd888085db2d0b72e1bd4a2c4e986b5c0ad6c1ce873c25d6cf289bc72e0.exe

  • Size

    65KB

  • MD5

    46d01b897ab24927386d833e630b169b

  • SHA1

    561605aee3e28603fe8e13bf9842b43daa2cc643

  • SHA256

    9be72fd888085db2d0b72e1bd4a2c4e986b5c0ad6c1ce873c25d6cf289bc72e0

  • SHA512

    62d8afd488eed1a5478b3bf0b432d8d32e8e31b4590d43a7773665d4c2158e985d29b8f3226f18cd10da9558b040bddcff7cff7ded3dc38e8f5612453d8dae6e

  • SSDEEP

    1536:/A2Fhvk7JknoDR58tXwL6cgue6rsgE8PU6agj3OJ4G+hbtEd7AJRX8roTR9x:Y2FhvkNkgE8PU6ag6J4zhbtlW2nx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

joker

C2

209.145.56.0:57

Mutex

AsyncMutex_fff

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9be72fd888085db2d0b72e1bd4a2c4e986b5c0ad6c1ce873c25d6cf289bc72e0.exe
    "C:\Users\Admin\AppData\Local\Temp\9be72fd888085db2d0b72e1bd4a2c4e986b5c0ad6c1ce873c25d6cf289bc72e0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-0-0x00000000749B0000-0x0000000075160000-memory.dmp
    Filesize

    7.7MB

  • memory/1408-1-0x00000000749B0000-0x0000000075160000-memory.dmp
    Filesize

    7.7MB

  • memory/1408-2-0x0000000000490000-0x00000000004A6000-memory.dmp
    Filesize

    88KB

  • memory/1408-3-0x0000000004E10000-0x0000000004E20000-memory.dmp
    Filesize

    64KB

  • memory/1408-4-0x0000000004E10000-0x0000000004E20000-memory.dmp
    Filesize

    64KB

  • memory/1408-5-0x0000000005920000-0x0000000005EC4000-memory.dmp
    Filesize

    5.6MB