Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 02:47
Behavioral task
behavioral1
Sample
a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe
Resource
win7-20240708-en
General
-
Target
a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe
-
Size
45KB
-
MD5
66e220b33b24bec99a124bf81f5cbee1
-
SHA1
147c16eb7bdf357f5061d2acb28736c5d49a0bdb
-
SHA256
a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c
-
SHA512
30d753a3fe53a4db078d6479ad16f72de80a17835c30f6269edb184f40542826e4da302be370754adeb51c47e242e1f02583a327f7b7493c6c2aa8e7069eb1c3
-
SSDEEP
768:5uiGNTdFHLBWUZiGrmo2qrrKjGKG6PIyzjbFgX3iFV7wtzuQ66cB2bkBDZyu:5uiGNTdBR2mKYDy3bCXSX7wtzuQMySd7
Malware Config
Extracted
asyncrat
0.5.7B
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/bHKKgu6n
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0004000000022a92-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe -
Executes dropped EXE 1 IoCs
pid Process 5076 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 pastebin.com 31 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1012 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe Token: SeDebugPrivilege 5076 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3940 wrote to memory of 3900 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 91 PID 3940 wrote to memory of 3900 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 91 PID 3940 wrote to memory of 3900 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 91 PID 3940 wrote to memory of 4872 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 93 PID 3940 wrote to memory of 4872 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 93 PID 3940 wrote to memory of 4872 3940 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 93 PID 4872 wrote to memory of 1012 4872 cmd.exe 95 PID 4872 wrote to memory of 1012 4872 cmd.exe 95 PID 4872 wrote to memory of 1012 4872 cmd.exe 95 PID 3900 wrote to memory of 4140 3900 cmd.exe 96 PID 3900 wrote to memory of 4140 3900 cmd.exe 96 PID 3900 wrote to memory of 4140 3900 cmd.exe 96 PID 4872 wrote to memory of 5076 4872 cmd.exe 98 PID 4872 wrote to memory of 5076 4872 cmd.exe 98 PID 4872 wrote to memory of 5076 4872 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe"C:\Users\Admin\AppData\Local\Temp\a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC043.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1012
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD507a81fc96bf6c31237fb08423a05e8e6
SHA1d9e746f20266795fef0c3a03378f787a187554bc
SHA256a261db0c2cd4cf919a7ae707bd33fbc4e230ca2342f713e41318feadce60443b
SHA51203201be633b4b3da164b6d610434f67159954b5adf69c9fdb2ab38c2da4540ea10bcc6a040f52cea5f9123c9e55fb4f9743fbd283f26682c236ba431913e04c9
-
Filesize
45KB
MD566e220b33b24bec99a124bf81f5cbee1
SHA1147c16eb7bdf357f5061d2acb28736c5d49a0bdb
SHA256a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c
SHA51230d753a3fe53a4db078d6479ad16f72de80a17835c30f6269edb184f40542826e4da302be370754adeb51c47e242e1f02583a327f7b7493c6c2aa8e7069eb1c3