Analysis
-
max time kernel
115s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
c89f06207619b46aff5d7d3824f315d0N.exe
Resource
win7-20240708-en
General
-
Target
c89f06207619b46aff5d7d3824f315d0N.exe
-
Size
40KB
-
MD5
c89f06207619b46aff5d7d3824f315d0
-
SHA1
e5253820c444920bc4ab49f67a50a65c0e725e67
-
SHA256
93e9e60b2642385ba3972dde3db83f404ede759b98e85465e962b040a81920af
-
SHA512
edba8543774ed2c22796adb41b02228ea7c33dac0c877f4274cac8553a5e08d1d41c45c3738f975e55f1b8ffb92c23ce27dc274a2ecf6abb9860ea6dd0617650
-
SSDEEP
768:BWRs92Ry5MfORJRRoQMq0X/eVgqGHBVlC1kqECUV8ix:QRwzmWRnjq3lbCqx
Malware Config
Extracted
asyncrat
0.5.8
Default
http://rconhomne.ddns.net/:6606
http://rconhomne.ddns.net/:7707
http://rconhomne.ddns.net/:8808
INto6wUrRcnC
-
delay
60
-
install
true
-
install_file
$77system.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4632-2-0x00000000058C0000-0x00000000058D2000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation c89f06207619b46aff5d7d3824f315d0N.exe -
Executes dropped EXE 1 IoCs
pid Process 2216 $77system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c89f06207619b46aff5d7d3824f315d0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77system.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2308 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe 4632 c89f06207619b46aff5d7d3824f315d0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4632 c89f06207619b46aff5d7d3824f315d0N.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4632 wrote to memory of 944 4632 c89f06207619b46aff5d7d3824f315d0N.exe 106 PID 4632 wrote to memory of 944 4632 c89f06207619b46aff5d7d3824f315d0N.exe 106 PID 4632 wrote to memory of 944 4632 c89f06207619b46aff5d7d3824f315d0N.exe 106 PID 4632 wrote to memory of 2084 4632 c89f06207619b46aff5d7d3824f315d0N.exe 108 PID 4632 wrote to memory of 2084 4632 c89f06207619b46aff5d7d3824f315d0N.exe 108 PID 4632 wrote to memory of 2084 4632 c89f06207619b46aff5d7d3824f315d0N.exe 108 PID 2084 wrote to memory of 2308 2084 cmd.exe 110 PID 2084 wrote to memory of 2308 2084 cmd.exe 110 PID 2084 wrote to memory of 2308 2084 cmd.exe 110 PID 944 wrote to memory of 4308 944 cmd.exe 111 PID 944 wrote to memory of 4308 944 cmd.exe 111 PID 944 wrote to memory of 4308 944 cmd.exe 111 PID 2084 wrote to memory of 2216 2084 cmd.exe 112 PID 2084 wrote to memory of 2216 2084 cmd.exe 112 PID 2084 wrote to memory of 2216 2084 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\c89f06207619b46aff5d7d3824f315d0N.exe"C:\Users\Admin\AppData\Local\Temp\c89f06207619b46aff5d7d3824f315d0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77system" /tr '"C:\Users\Admin\AppData\Roaming\$77system.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "$77system" /tr '"C:\Users\Admin\AppData\Roaming\$77system.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4934.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2308
-
-
C:\Users\Admin\AppData\Roaming\$77system.exe"C:\Users\Admin\AppData\Roaming\$77system.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4112,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4032 /prefetch:81⤵PID:1984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5eb47784a1df71b1e3acf64824a294583
SHA1227eff3c8f49c24276441686bfdd064a91147a07
SHA256612ec505b5d43a6df41017dfccb6fb0e0e2864c8ee70850327e029f5563c0a98
SHA51212ad66ed5308d5f9e6c79536bcaf5f4a3850bc04f5c45487df77e2e15eacd453bf865a2d3ed90a3914fa76e73c77e280e582809f9d11c97581312f74f4391691
-
Filesize
40KB
MD5c89f06207619b46aff5d7d3824f315d0
SHA1e5253820c444920bc4ab49f67a50a65c0e725e67
SHA25693e9e60b2642385ba3972dde3db83f404ede759b98e85465e962b040a81920af
SHA512edba8543774ed2c22796adb41b02228ea7c33dac0c877f4274cac8553a5e08d1d41c45c3738f975e55f1b8ffb92c23ce27dc274a2ecf6abb9860ea6dd0617650