Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 09:28

General

  • Target

    0680d99cd3e9932de4429d04bbbf6032e8b670700d70d758d9377e899552fc9a.exe

  • Size

    47KB

  • MD5

    4439ef5204e48d27ce6a05e726744a91

  • SHA1

    c423d37e120c92c8dcbfb44ee2b8db2572034dc6

  • SHA256

    0680d99cd3e9932de4429d04bbbf6032e8b670700d70d758d9377e899552fc9a

  • SHA512

    e4eaf577f22f84f2842b156c9a278372916267afe40d9f720095ef44c47616812fb787067dc1c4f1751100994c40f3c0a0a38aff539407401a42d03acf1ec0ad

  • SSDEEP

    768:RuokxmFTkUE1YAgWUOl1nyamo2qRA7uBCwnUnHSLyhPImmL0bX0MN379sqJA16lN:RuokxmFTkUMYi1t29PwnS+mmAbX0UL9H

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

45.90.13.137:7707

Mutex

ZD8FXEva3syi

Attributes
  • delay

    3

  • install

    true

  • install_file

    Server-Host.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0680d99cd3e9932de4429d04bbbf6032e8b670700d70d758d9377e899552fc9a.exe
    "C:\Users\Admin\AppData\Local\Temp\0680d99cd3e9932de4429d04bbbf6032e8b670700d70d758d9377e899552fc9a.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1344
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5FBF.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:1004
      • C:\Users\Admin\AppData\Roaming\Server-Host.exe
        "C:\Users\Admin\AppData\Roaming\Server-Host.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1460
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4176,i,2727319350781907497,7925939240893079607,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:8
    1⤵
      PID:5108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5FBF.tmp.bat

      Filesize

      155B

      MD5

      4bb68609c162cd70fbeb8a2816907b71

      SHA1

      07cb5595028354b5b0cdb58ca44fe9d5950548d9

      SHA256

      d0438b061a525631a915bc03c9ddd6d2d21e26b02dcfbe9703e6e69772118387

      SHA512

      ac82e38ac94e73d6a89225a58d06b4709594217fc4c7a0671ad3a1913408b46931eb11feab840cde166eb2a0dceb33ea941d54fcba6743084040936aadf7660a

    • C:\Users\Admin\AppData\Roaming\Server-Host.exe

      Filesize

      47KB

      MD5

      4439ef5204e48d27ce6a05e726744a91

      SHA1

      c423d37e120c92c8dcbfb44ee2b8db2572034dc6

      SHA256

      0680d99cd3e9932de4429d04bbbf6032e8b670700d70d758d9377e899552fc9a

      SHA512

      e4eaf577f22f84f2842b156c9a278372916267afe40d9f720095ef44c47616812fb787067dc1c4f1751100994c40f3c0a0a38aff539407401a42d03acf1ec0ad

    • memory/1460-14-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/1460-15-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/4692-0-0x000000007454E000-0x000000007454F000-memory.dmp

      Filesize

      4KB

    • memory/4692-1-0x0000000000BA0000-0x0000000000BB2000-memory.dmp

      Filesize

      72KB

    • memory/4692-2-0x0000000074540000-0x0000000074CF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4692-3-0x0000000005530000-0x0000000005596000-memory.dmp

      Filesize

      408KB

    • memory/4692-4-0x0000000005A10000-0x0000000005AAC000-memory.dmp

      Filesize

      624KB

    • memory/4692-10-0x0000000074540000-0x0000000074CF0000-memory.dmp

      Filesize

      7.7MB