Analysis

  • max time kernel
    110s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 12:52

General

  • Target

    a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe

  • Size

    258KB

  • MD5

    c8ec3f5a2c12207a4783fd6104d02e3a

  • SHA1

    cd75c093ccaa40eac3d136f323adc1ae39ff0b8e

  • SHA256

    a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed

  • SHA512

    cdfb1defdebfa609588a219dff39fd509901216182bb53e91abc6e32b6c9dd9b519576671962eeb38dde0d6de0c236ad8508ad90d91b7057f2a5a21cc2b64431

  • SSDEEP

    6144:Xau1waoDb5akFjmNCuZWyfMoilBfrBs7orgSTUWI:Ku6aKFaguZW1oyNFgSTUr

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

154.216.17.207:7707

154.216.17.207:8808

154.216.17.207:1188

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    100

  • install

    true

  • install_file

    file.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
    "C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
      C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
      2⤵
        PID:2784
      • C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
        C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1460
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1111.tmp.bat""
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:364
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:848
          • C:\Users\Admin\AppData\Roaming\file.exe
            "C:\Users\Admin\AppData\Roaming\file.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1132
            • C:\Users\Admin\AppData\Roaming\file.exe
              C:\Users\Admin\AppData\Roaming\file.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2412
            • C:\Users\Admin\AppData\Roaming\file.exe
              C:\Users\Admin\AppData\Roaming\file.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2136

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1111.tmp.bat

      Filesize

      148B

      MD5

      fbff9f83a02ecd7621a4f7eb4448b66a

      SHA1

      19098ab8ebb6998be3871b75cae8698671faa9f1

      SHA256

      5fd7f5f1ce66d6c2ff340d5108bfcbdf30eb8abb2790706c652c9dd77a4069e0

      SHA512

      099ce6a8808ee78a31c20f39b6342b7df4ff101e11f687a1be46c913241d7531a78427ac66ba79decf1e049500ddfb49a9566b56c8c745b6695f4ecacf1bb7af

    • \Users\Admin\AppData\Roaming\file.exe

      Filesize

      258KB

      MD5

      c8ec3f5a2c12207a4783fd6104d02e3a

      SHA1

      cd75c093ccaa40eac3d136f323adc1ae39ff0b8e

      SHA256

      a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed

      SHA512

      cdfb1defdebfa609588a219dff39fd509901216182bb53e91abc6e32b6c9dd9b519576671962eeb38dde0d6de0c236ad8508ad90d91b7057f2a5a21cc2b64431

    • memory/1132-30-0x0000000000870000-0x00000000008BA000-memory.dmp

      Filesize

      296KB

    • memory/2136-35-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2136-39-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2428-1-0x0000000000B40000-0x0000000000B8A000-memory.dmp

      Filesize

      296KB

    • memory/2428-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

      Filesize

      24KB

    • memory/2428-3-0x0000000074400000-0x0000000074AEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2428-4-0x0000000000730000-0x0000000000770000-memory.dmp

      Filesize

      256KB

    • memory/2428-5-0x00000000004B0000-0x00000000004B6000-memory.dmp

      Filesize

      24KB

    • memory/2428-13-0x0000000074400000-0x0000000074AEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2428-0-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB

    • memory/2788-12-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2788-16-0x0000000074400000-0x0000000074AEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2788-26-0x0000000074400000-0x0000000074AEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2788-15-0x0000000074400000-0x0000000074AEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2788-14-0x0000000074400000-0x0000000074AEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2788-9-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2788-7-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB