Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04/08/2024, 23:55
Static task
static1
Behavioral task
behavioral1
Sample
RC7 (5) (1)/First.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
RC7 (5) (1)/First.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
RC7 (5) (1)/First.exe
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
RC7 (5) (1)/First.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
RC7 (5) (1)/ScintillaNET.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
RC7 (5) (1)/ScintillaNET.dll
Resource
win10v2004-20240802-en
General
-
Target
RC7 (5) (1)/First.exe
-
Size
139KB
-
MD5
d5f71f93624190439b569498acca69a9
-
SHA1
323c616a5ed5e680b221f1db6acfa222e8be719a
-
SHA256
8bcb2329f01af33a1707f6a1a749987cfaff3976a9bcdbffad37d477dd5fd8ab
-
SHA512
e03043bbd4389f77d337a33d92764496bd5a84654a95a3792de0a025765d43a795ef1351a64d96c6ae1f85daadc68a1c1fdc192a9adb153a15cf1cb71607b715
-
SSDEEP
3072:+iS4omp03WQthI/9S3BZi08iRQ1G78IVn27bSfcJK8ltX:+iS4ompB9S3BZi0a1G78IVhcgct
Malware Config
Extracted
asyncrat
0.5.8
Default
45.90.13.137:7707
HleCBmrMxwFA
-
delay
3
-
install
true
-
install_file
Server-Host.exe
-
install_folder
%AppData%
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Async RAT payload 1 IoCs
resource yara_rule behavioral4/files/0x0007000000023490-2.dat family_asyncrat -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Main.exe -
Executes dropped EXE 2 IoCs
pid Process 1968 Main.exe 1980 Server-Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server-Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Main.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2664 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe 1968 Main.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1968 Main.exe Token: SeDebugPrivilege 1980 Server-Host.exe Token: SeDebugPrivilege 1980 Server-Host.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3188 wrote to memory of 1336 3188 First.exe 85 PID 3188 wrote to memory of 1336 3188 First.exe 85 PID 1336 wrote to memory of 2172 1336 cmd.exe 87 PID 1336 wrote to memory of 2172 1336 cmd.exe 87 PID 3188 wrote to memory of 2948 3188 First.exe 89 PID 3188 wrote to memory of 2948 3188 First.exe 89 PID 2948 wrote to memory of 5100 2948 cmd.exe 91 PID 2948 wrote to memory of 5100 2948 cmd.exe 91 PID 3188 wrote to memory of 2156 3188 First.exe 92 PID 3188 wrote to memory of 2156 3188 First.exe 92 PID 2156 wrote to memory of 2360 2156 cmd.exe 94 PID 2156 wrote to memory of 2360 2156 cmd.exe 94 PID 3188 wrote to memory of 2956 3188 First.exe 95 PID 3188 wrote to memory of 2956 3188 First.exe 95 PID 2956 wrote to memory of 2632 2956 cmd.exe 97 PID 2956 wrote to memory of 2632 2956 cmd.exe 97 PID 3188 wrote to memory of 3528 3188 First.exe 98 PID 3188 wrote to memory of 3528 3188 First.exe 98 PID 3528 wrote to memory of 4748 3528 cmd.exe 100 PID 3528 wrote to memory of 4748 3528 cmd.exe 100 PID 3188 wrote to memory of 1928 3188 First.exe 102 PID 3188 wrote to memory of 1928 3188 First.exe 102 PID 1928 wrote to memory of 4988 1928 cmd.exe 104 PID 1928 wrote to memory of 4988 1928 cmd.exe 104 PID 3188 wrote to memory of 2320 3188 First.exe 105 PID 3188 wrote to memory of 2320 3188 First.exe 105 PID 2320 wrote to memory of 4528 2320 cmd.exe 107 PID 2320 wrote to memory of 4528 2320 cmd.exe 107 PID 3188 wrote to memory of 1968 3188 First.exe 109 PID 3188 wrote to memory of 1968 3188 First.exe 109 PID 3188 wrote to memory of 1968 3188 First.exe 109 PID 1968 wrote to memory of 2792 1968 Main.exe 111 PID 1968 wrote to memory of 2792 1968 Main.exe 111 PID 1968 wrote to memory of 2792 1968 Main.exe 111 PID 1968 wrote to memory of 2164 1968 Main.exe 113 PID 1968 wrote to memory of 2164 1968 Main.exe 113 PID 1968 wrote to memory of 2164 1968 Main.exe 113 PID 2164 wrote to memory of 2664 2164 cmd.exe 115 PID 2164 wrote to memory of 2664 2164 cmd.exe 115 PID 2164 wrote to memory of 2664 2164 cmd.exe 115 PID 2792 wrote to memory of 748 2792 cmd.exe 116 PID 2792 wrote to memory of 748 2792 cmd.exe 116 PID 2792 wrote to memory of 748 2792 cmd.exe 116 PID 2164 wrote to memory of 1980 2164 cmd.exe 117 PID 2164 wrote to memory of 1980 2164 cmd.exe 117 PID 2164 wrote to memory of 1980 2164 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\RC7 (5) (1)\First.exe"C:\Users\Admin\AppData\Local\Temp\RC7 (5) (1)\First.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:2172
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5100
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2360
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2632
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵PID:4748
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f3⤵PID:4988
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableSettingsPage /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableSettingsPage /t REG_DWORD /d 1 /f3⤵PID:4528
-
-
-
C:\Users\Admin\AppData\Roaming\Main.exe"C:\Users\Admin\AppData\Roaming\Main.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD997.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2664
-
-
C:\Users\Admin\AppData\Roaming\Server-Host.exe"C:\Users\Admin\AppData\Roaming\Server-Host.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD58fdcba6b05fb95ff6297efbc71eaa5b1
SHA15c705d24ad961ee1abb996b1027d9322085e0a62
SHA256996d32986ecc25c01b3d9bac4154133053edd5c434116bdaf886e0396e35ad9c
SHA512d7d34c1c15c688c4db4be2af890234d879165667570a77076bb7730b2e9549eca9be377d4f88ffc561af36790e2e3bcf95e29018bd757dc1c2c324d438b926ca
-
Filesize
45KB
MD50f403599792ecdd23aa6834cb51f509e
SHA1bcc135a6107eef55ebc89544cf584ea700f914dc
SHA256be351f8d13bd9e018a7df090bfe4e4ed4b4976ab65e0c36eea3f83ac5e475f0f
SHA51288cec361ff710ce74a1d6bf773984f8a57dfd117ebda48533f8f0394692576c16b0797a06766a5ec67f2ed8dc45632e2c181ad572f3c98ccdff786ba2fb63231