Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 01:07

General

  • Target

    a2ce48432527c70571d0851c190dbc10.exe

  • Size

    185KB

  • MD5

    a2ce48432527c70571d0851c190dbc10

  • SHA1

    77be1e6207462d2826faf1207960e01a26e30173

  • SHA256

    0b35e26564684a04734c5e5e2b83957ef5138a945109c6afed27dd3b07d1a370

  • SHA512

    333bbdfd2a098114b0ea7a2665bcbe005b7dc2fb98d74fbff53b8ea9ba291ccf068457f91843ebc7eacb99b9f5ffa372e1995ff2971a880db4e4ad57b1bf4f02

  • SSDEEP

    3072:sr85CW0rFbKKCYSy5PwoeCe92crn0V2zWN5R3KoJXI:k9RpbKKosPwo68Cny75RhY

Malware Config

Extracted

Family

asyncrat

Version

| CRACKED BY https://t.me/xworm_v2

Botnet

12sept

C2

enero2022async.duckdns.org:7784

Mutex

@"%&$#27543qqwyhaf

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Neshta payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2ce48432527c70571d0851c190dbc10.exe
    "C:\Users\Admin\AppData\Local\Temp\a2ce48432527c70571d0851c190dbc10.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3044
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2336
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2448
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe" "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1992
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {66865DC2-7D6E-42BE-80B6-1662110294C7} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe
      C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe
        "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2360
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:612
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe" "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:108
    • C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe
      C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe

    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\Users\Admin\AppData\Local\Temp\Cab41.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe

    Filesize

    145KB

    MD5

    31dfb639da08efdbe7ff7e289c199ece

    SHA1

    f4fa72a23c7d3d1b3dc2760bbf581378357fb633

    SHA256

    caec4db1a3c53250a2f0f884f99383ddfffa7b437fe2ae492f305b68ecce196d

    SHA512

    78f7a8e6ab843ec58c71cc0387775c10e3351f1085900b5b81d137069d09cc2cd618f962e1cefc312c7086ee3f72e245edc003627943e5e731a9dc065702cc38

  • memory/1644-138-0x0000000000080000-0x0000000000096000-memory.dmp

    Filesize

    88KB

  • memory/1644-142-0x0000000000080000-0x0000000000096000-memory.dmp

    Filesize

    88KB

  • memory/1644-145-0x0000000000080000-0x0000000000096000-memory.dmp

    Filesize

    88KB

  • memory/1644-136-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2516-86-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2516-89-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2556-126-0x0000000000280000-0x00000000002AA000-memory.dmp

    Filesize

    168KB

  • memory/2732-147-0x00000000012B0000-0x00000000012DA000-memory.dmp

    Filesize

    168KB

  • memory/2956-87-0x0000000073EDE000-0x0000000073EDF000-memory.dmp

    Filesize

    4KB

  • memory/2956-107-0x0000000073ED0000-0x00000000745BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2956-90-0x0000000073ED0000-0x00000000745BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2956-13-0x0000000000D50000-0x0000000000D7A000-memory.dmp

    Filesize

    168KB

  • memory/2956-12-0x0000000073EDE000-0x0000000073EDF000-memory.dmp

    Filesize

    4KB

  • memory/3044-100-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3044-96-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3044-94-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3044-92-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3044-101-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3044-103-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3044-104-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3044-98-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB