| File name: | New Text Document.bin.exe |
| Full analysis: | https://app.any.run/tasks/551991bb-d2fd-4ab8-ab75-816a36ce5e7c |
| Verdict: | Malicious activity |
| Threats: | AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions. |
| Analysis date: | May 26, 2024, 21:34:34 |
| OS: | Windows 7 Professional Service Pack 1 (build: 7601, 32 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows |
| MD5: | 0B0D247AA1F24C2F5867B3BF29F69450 |
| SHA1: | 48DE9F34226FD7F637E2379365BE035AF5C0DF1A |
| SHA256: | A6E7292E734C3A15CFA654BBA8DEA72A2F55F1C24CF6BBDC2FD7E63887E9315A |
| SSDEEP: | 12288:dcgCzNHJj96xfKJStJkRm3bYXob0AnmFMcaGQxkZVVVVVVVVVAtVVVUvqGV:UQKgLIQmFuGQxklvqO |
| .exe | | | Win32 Executable (generic) (52.9) |
|---|---|---|
| .exe | | | Generic Win/DOS Executable (23.5) |
| .exe | | | DOS Executable Generic (23.5) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2023:10:03 07:51:19+00:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.33 |
| CodeSize: | 214528 |
| InitializedDataSize: | 119296 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x21d50 |
| OSVersion: | 5.1 |
| ImageVersion: | - |
| SubsystemVersion: | 5.1 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 304 | "C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2208 --field-trial-handle=1380,i,14511711206539546345,13737973573951145760,131072 /prefetch:1 | C:\Program Files\Microsoft\Edge\Application\msedge.exe | — | msedge.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: LOW Description: Microsoft Edge Version: 109.0.1518.115 Modules
| |||||||||||||||
| 312 | C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7} | C:\Windows\System32\dllhost.exe | svchost.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: COM Surrogate Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 560 | "C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=renderer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2156 --field-trial-handle=1380,i,14511711206539546345,13737973573951145760,131072 /prefetch:1 | C:\Program Files\Microsoft\Edge\Application\msedge.exe | — | msedge.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: LOW Description: Microsoft Edge Version: 109.0.1518.115 Modules
| |||||||||||||||
| 580 | "C:\ProgramData\IEUpdater2663\IEUpdater2663.exe" | C:\ProgramData\IEUpdater2663\IEUpdater2663.exe | Zinck2.exe | ||||||||||||
User: admin Integrity Level: HIGH Exit code: 0 Modules
| |||||||||||||||
| 588 | "C:\Program Files\Windows Media Player\wmpnscfg.exe" | C:\Program Files\Windows Media Player\wmpnscfg.exe | — | explorer.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Media Player Network Sharing Service Configuration Application Exit code: 0 Version: 12.0.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 904 | "C:\Program Files\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account | C:\Program Files\Microsoft\Edge\Application\msedge.exe | — | go.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Microsoft Edge Exit code: 0 Version: 109.0.1518.115 Modules
| |||||||||||||||
| 952 | "C:\Users\admin\Desktop\a\GGWS_UPLOAD.exe" | C:\Users\admin\Desktop\a\GGWS_UPLOAD.exe | — | New Text Document.exe | |||||||||||
User: admin Company: Microsoft Integrity Level: MEDIUM Description: GGWS_UPLOAD Version: 1.0.0.0 Modules
| |||||||||||||||
| 960 | ping -n 5 localhost | C:\Windows\System32\PING.EXE | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: TCP/IP Ping Command Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 992 | ping -n 5 localhost | C:\Windows\System32\PING.EXE | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: TCP/IP Ping Command Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 1116 | "C:\Users\admin\Desktop\a\MartDrum.exe" | C:\Users\admin\Desktop\a\MartDrum.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | ProxyBypass |
Value: 1 | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | IntranetName |
Value: 1 | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | UNCAsIntranet |
Value: 1 | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | AutoDetect |
Value: 0 | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry |
| Operation: | delete value | Name: | AddToFavoritesInitialSelection |
Value: | |||
| (PID) Process: | (3968) New Text Document.bin.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry |
| Operation: | delete value | Name: | AddToFeedsInitialSelection |
Value: | |||
| (PID) Process: | (2108) New Text Document.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\New Text Document_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 2092 | MartDrum.exe | C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\Backed | text | |
MD5:BC332C8625F154764139EEBC5543D265 | SHA256:4052BB73DC0B19224A815C89BA44728868FF3D7CCD4BA888C5A3DEEEEA1BA75C | |||
| 2092 | MartDrum.exe | C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\Forest | mp3 | |
MD5:CBD44C7F5D1FFCA6B785AC5610C584A2 | SHA256:B691B133AC132727CC615E39D09E7DB00E179FFCFE4B7939DE169042CE3B8A5C | |||
| 2092 | MartDrum.exe | C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\Amd | text | |
MD5:3BFBFCF6DDE8162276981A6C818526FC | SHA256:48A39ED8FCAC7EEA85635BFF545EA72B9BB741A33AFFC3CFDC1D9513AD466D9B | |||
| 2092 | MartDrum.exe | C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\Grocery | binary | |
MD5:7A10D8C21D509285032CCC39BE8CA70A | SHA256:7A4F7C61B90F5E0C6467EEF51446CBCCAF8E410117F4EC2DAD6B400CDC3BE9EE | |||
| 2108 | New Text Document.exe | C:\Users\admin\Desktop\a\eee01.exe | executable | |
MD5:1FC71D8E8CB831924BDC7F36A9DF1741 | SHA256:609EF2B560381E8385A71A4A961AFC94A1E1D19352414A591CD05217E9314625 | |||
| 3968 | New Text Document.bin.exe | C:\Users\admin\Desktop\Пароли Chrome.csv | csv | |
MD5:64F50AFB35DD16EE46F187015CEE84CE | SHA256:C2D389870DE77426A31A8C478E0FDDCBBEA7A3733B453806317914E6F946EA91 | |||
| 2108 | New Text Document.exe | C:\Users\admin\Desktop\a\d.exe | executable | |
MD5:8E38E8ECD481EB08CEAA4AE363251311 | SHA256:036FB259B53E5DB9DBE7039BD4A2C5E2118B3242E38E9C0CC697E4E4C44B9F40 | |||
| 2108 | New Text Document.exe | C:\Users\admin\Desktop\a\start.exe | executable | |
MD5:C1ADE258F05C512E98EBC4D9D1165F8A | SHA256:447EAE52AB1979405497866C72DF7EC0703085AD6946AB0127F612B1518F8759 | |||
| 2108 | New Text Document.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 | compressed | |
MD5:29F65BA8E88C063813CC50A4EA544E93 | SHA256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184 | |||
| 2624 | cmd.exe | C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\1937\Q | text | |
MD5:C6D3AF61F6A8B9E9CC3C0997243CBC8D | SHA256:4E6C63FE5B8FAA26DDC90F7183BAC516FF42D7148D7BA8CDCFD816B37EA340E2 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
— | — | GET | 200 | 94.156.66.179:80 | http://94.156.66.179/start.exe | unknown | — | — | unknown |
2108 | New Text Document.exe | GET | 200 | 23.50.131.200:80 | http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?12e27d4abf843930 | unknown | — | — | unknown |
2108 | New Text Document.exe | GET | 200 | 94.232.45.38:80 | http://94.232.45.38/eee01/eee01.exe | unknown | — | — | unknown |
2108 | New Text Document.exe | GET | 200 | 94.156.66.179:80 | http://94.156.66.179/rem.exe | unknown | — | — | unknown |
2108 | New Text Document.exe | GET | 200 | 47.104.173.216:8081 | http://47.104.173.216:8081/STHealthClient.exe | unknown | — | — | unknown |
2108 | New Text Document.exe | GET | 200 | 47.104.173.216:8081 | http://47.104.173.216:8081/GGWS_UPLOAD.exe | unknown | — | — | unknown |
2108 | New Text Document.exe | GET | 200 | 47.104.173.216:8081 | http://47.104.173.216:8081/STHealthUp.exe | unknown | — | — | unknown |
3912 | STHealthClient.exe | GET | 200 | 47.104.173.216:8081 | http://47.104.173.216:8081/STHealthUpdate.exe | unknown | — | — | unknown |
3912 | STHealthClient.exe | GET | 200 | 47.104.173.216:8081 | http://47.104.173.216:8081/server.txt | unknown | — | — | unknown |
2108 | New Text Document.exe | GET | 200 | 47.104.173.216:8081 | http://47.104.173.216:8081/MyCheckBack.exe | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
— | — | 224.0.0.252:5355 | — | — | — | unknown |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
1088 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
2108 | New Text Document.exe | 151.101.194.49:443 | urlhaus.abuse.ch | FASTLY | US | unknown |
2108 | New Text Document.exe | 94.232.45.38:80 | — | Belcloud LTD | RU | unknown |
2108 | New Text Document.exe | 109.70.148.130:443 | atou.mg | Hydra Communications Ltd | GB | unknown |
2108 | New Text Document.exe | 207.180.242.32:443 | appz.dieera.com | Contabo GmbH | DE | unknown |
2108 | New Text Document.exe | 172.67.197.239:443 | postaipay.top | CLOUDFLARENET | US | unknown |
2108 | New Text Document.exe | 94.156.66.179:80 | — | Terasyst Ltd | BG | unknown |
Domain | IP | Reputation |
|---|---|---|
urlhaus.abuse.ch |
| whitelisted |
atou.mg |
| unknown |
appz.dieera.com |
| unknown |
postaipay.top |
| unknown |
areekat-aldeera.com |
| unknown |
www.vga.areekat-aldeera.com |
| unknown |
ctldl.windowsupdate.com |
| whitelisted |
vga.areekat-aldeera.com |
| unknown |
leetboy.dynuddns.net |
| malicious |
ILEBAjQfqsOIasLkjMdYuEw.ILEBAjQfqsOIasLkjMdYuEw |
| unknown |
PID | Process | Class | Message |
|---|---|---|---|
2108 | New Text Document.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
2108 | New Text Document.exe | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
2108 | New Text Document.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
2108 | New Text Document.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
2108 | New Text Document.exe | Misc activity | ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging) |
1088 | svchost.exe | Potentially Bad Traffic | ET DNS Query to a *.top domain - Likely Hostile |
2108 | New Text Document.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
2108 | New Text Document.exe | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
2108 | New Text Document.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
2108 | New Text Document.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
Process | Message |
|---|---|
Zinck2.exe | ret 345 fdhg r |
Zinck2.exe | tr 656 56 65 8658 658hfty |
Zinck2.exe | er er y try rtsdh |
Zinck2.exe | h6rt hrd54 |
Zinck2.exe | ret 345 fdhg r |
Zinck2.exe | er er y try rtsdh |
Zinck2.exe | tr 656 56 65 8658 658hfty |
Zinck2.exe | h6rt hrd54 |