Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 17:27
Behavioral task
behavioral1
Sample
c81b9af6fd20ff231e4ec8ce366db0b0N.exe
Resource
win7-20240708-en
General
-
Target
c81b9af6fd20ff231e4ec8ce366db0b0N.exe
-
Size
45KB
-
MD5
c81b9af6fd20ff231e4ec8ce366db0b0
-
SHA1
6342a91dd793055d6767259d2b7eaac753e90cf4
-
SHA256
353120b1c48a0071140cbf448d6e1eb88ebaf80a1bd9b6b7e39da0eeaeac0965
-
SHA512
92c289265d2c4af7608c4aac9065fbbeb63f473f517df4400c1ed74bc53ebce137d61504005344c80bd3c5a076fff4c7070a6e1b4b957036155505d5958cc61e
-
SSDEEP
768:uuokxmFTkUE1YAgWUOl1nyamo2qR+1uGJAIGYPPI3njbMgX3i4V30fHjygxmZRRg:uuokxmFTkUMYi1t2HsNx3jbDXSC30fDj
Malware Config
Extracted
asyncrat
0.5.8
Default
193.23.160.13:7707
vyPtzxVUyfQ3
-
delay
3
-
install
true
-
install_file
Server-Host.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b0000000233f0-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2721909339-1374969515-2476821579-1000\Control Panel\International\Geo\Nation c81b9af6fd20ff231e4ec8ce366db0b0N.exe -
Executes dropped EXE 1 IoCs
pid Process 3284 Server-Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c81b9af6fd20ff231e4ec8ce366db0b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server-Host.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4560 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe Token: SeDebugPrivilege 3284 Server-Host.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2916 wrote to memory of 3904 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 86 PID 2916 wrote to memory of 3904 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 86 PID 2916 wrote to memory of 3904 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 86 PID 2916 wrote to memory of 1932 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 88 PID 2916 wrote to memory of 1932 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 88 PID 2916 wrote to memory of 1932 2916 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 88 PID 3904 wrote to memory of 1072 3904 cmd.exe 90 PID 3904 wrote to memory of 1072 3904 cmd.exe 90 PID 3904 wrote to memory of 1072 3904 cmd.exe 90 PID 1932 wrote to memory of 4560 1932 cmd.exe 91 PID 1932 wrote to memory of 4560 1932 cmd.exe 91 PID 1932 wrote to memory of 4560 1932 cmd.exe 91 PID 1932 wrote to memory of 3284 1932 cmd.exe 92 PID 1932 wrote to memory of 3284 1932 cmd.exe 92 PID 1932 wrote to memory of 3284 1932 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c81b9af6fd20ff231e4ec8ce366db0b0N.exe"C:\Users\Admin\AppData\Local\Temp\c81b9af6fd20ff231e4ec8ce366db0b0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB0E1.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4560
-
-
C:\Users\Admin\AppData\Roaming\Server-Host.exe"C:\Users\Admin\AppData\Roaming\Server-Host.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD57dddf0e6ae0692df9d950c493ac3b1c2
SHA1f1fc72b94ce0c53ec91dd2ee6b5348dfa21ed9cd
SHA2561611d00269d0c8cef4a7844e282dfb769e7dd69f154f119693c96a720b097e35
SHA5126182a6dbb3f1098b7b6beaf6b281fc288c14f9ad08848792454e068604c0a5aea46035fc59d4055ffc92c31c851e730ad83cc163fe99395e7caf95383e051599
-
Filesize
45KB
MD5c81b9af6fd20ff231e4ec8ce366db0b0
SHA16342a91dd793055d6767259d2b7eaac753e90cf4
SHA256353120b1c48a0071140cbf448d6e1eb88ebaf80a1bd9b6b7e39da0eeaeac0965
SHA51292c289265d2c4af7608c4aac9065fbbeb63f473f517df4400c1ed74bc53ebce137d61504005344c80bd3c5a076fff4c7070a6e1b4b957036155505d5958cc61e