Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2024 16:25

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.709.18225.exe

  • Size

    216KB

  • MD5

    5dd4e2111931c62c4093aa49f4934b9a

  • SHA1

    077c3e7aecd3e796246bb9d8c6d8bebed575187a

  • SHA256

    256bf164fbfd8bf52c47f08c73492854601a8579b642d72f7b9facae1f7e1d35

  • SHA512

    5a205d6c4c11c41562bd127c3196645ae4ecdfbe551531cc250c2abd72952403e5846561e98142d51e38777c7f597817e44aca4cb9e1ac8607db1509cafd5435

  • SSDEEP

    3072:EOsA++eZfkeB3uppruBjYPS+ttfQfLgJVNfSSl9WBX7/X3UYdB8:5sA++eF0niB89azgzl9wLd

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

591_GreBe

C2

89.105.201.98:591

Mutex

NJ1234dfffddfddfdfKJHYGTGYHUJIKOuy7t6r5er6t7y98u0iH&GYFTRCVGBHU9u8y7T^R%DFTYG&UHJ(K)_

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.709.18225.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.709.18225.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-15-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/916-20-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/916-19-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/916-17-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/1332-5-0x00000000013F0000-0x00000000013F6000-memory.dmp

    Filesize

    24KB

  • memory/1332-11-0x0000000007700000-0x0000000007706000-memory.dmp

    Filesize

    24KB

  • memory/1332-6-0x000000000A620000-0x000000000ABC4000-memory.dmp

    Filesize

    5.6MB

  • memory/1332-7-0x000000000A210000-0x000000000A2A2000-memory.dmp

    Filesize

    584KB

  • memory/1332-8-0x000000000A1F0000-0x000000000A1FA000-memory.dmp

    Filesize

    40KB

  • memory/1332-9-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/1332-10-0x00000000076D0000-0x00000000076EA000-memory.dmp

    Filesize

    104KB

  • memory/1332-0-0x00000000752CE000-0x00000000752CF000-memory.dmp

    Filesize

    4KB

  • memory/1332-12-0x00000000752CE000-0x00000000752CF000-memory.dmp

    Filesize

    4KB

  • memory/1332-13-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/1332-14-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/1332-4-0x0000000007910000-0x0000000007BD2000-memory.dmp

    Filesize

    2.8MB

  • memory/1332-18-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/1332-3-0x00000000752C0000-0x0000000075A70000-memory.dmp

    Filesize

    7.7MB

  • memory/1332-2-0x0000000005370000-0x000000000540C000-memory.dmp

    Filesize

    624KB

  • memory/1332-1-0x0000000000FF0000-0x000000000102C000-memory.dmp

    Filesize

    240KB