Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2024 16:25

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.11831.8378.exe

  • Size

    577KB

  • MD5

    b98dc1d3907a29896233f92a1f91cc15

  • SHA1

    daf5fa345ab29376c10ada6065f4e77526e8b531

  • SHA256

    20e9ad367dd61cf76d9aa1bd6993cf2c6a289b433d44fb445b0fb6d8a634fd03

  • SHA512

    a387a75cdb72537458e692e2339ed0840d7a4ffec390becd5175e142f10467c8e67c8c268b682b5c9d05facbdd1164c1d35875994b1b2398fca4578256bd6c90

  • SSDEEP

    3072:COsA++eZfkec3uppruBjYP2+t9deQ+rjnCvulC7/X3UcrBw5KPA:vsA++eFfniB853eQ+rTCvNxrCKP

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

591_GreBe

C2

89.105.201.98:591

Mutex

NJ1234dfffddfddfdfKJHYGTGYHUJIKOuy7t6r5er6t7y98u0iH&GYFTRCVGBHU9u8y7T^R%DFTYG&UHJ(K)_

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.11831.8378.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.11831.8378.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-10-0x0000000009C30000-0x0000000009C4A000-memory.dmp

    Filesize

    104KB

  • memory/1256-17-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-2-0x0000000004CE0000-0x0000000004D7C000-memory.dmp

    Filesize

    624KB

  • memory/1256-3-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-4-0x0000000007330000-0x00000000075F2000-memory.dmp

    Filesize

    2.8MB

  • memory/1256-5-0x0000000004760000-0x0000000004766000-memory.dmp

    Filesize

    24KB

  • memory/1256-6-0x000000000A050000-0x000000000A5F4000-memory.dmp

    Filesize

    5.6MB

  • memory/1256-0-0x000000007449E000-0x000000007449F000-memory.dmp

    Filesize

    4KB

  • memory/1256-8-0x00000000076B0000-0x00000000076BA000-memory.dmp

    Filesize

    40KB

  • memory/1256-1-0x0000000000D90000-0x0000000000E26000-memory.dmp

    Filesize

    600KB

  • memory/1256-7-0x0000000007190000-0x0000000007222000-memory.dmp

    Filesize

    584KB

  • memory/1256-11-0x0000000009C60000-0x0000000009C66000-memory.dmp

    Filesize

    24KB

  • memory/1256-12-0x000000007449E000-0x000000007449F000-memory.dmp

    Filesize

    4KB

  • memory/1256-13-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-14-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-9-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/4708-18-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/4708-15-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4708-19-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/4708-20-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB