Analysis

  • max time kernel
    146s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 20:50

General

  • Target

    462aaf8e8e3b24971ba01ed91ed0ac25d9338b9c5d349940fceb4efc417b1f50.exe

  • Size

    45KB

  • MD5

    a94d4c11a6306297173a962f32c2f8a9

  • SHA1

    cd28ba44b0066e51005abfe8e359230b9988adc6

  • SHA256

    462aaf8e8e3b24971ba01ed91ed0ac25d9338b9c5d349940fceb4efc417b1f50

  • SHA512

    41e43ec5a6a41b81aa27696b51409596d3b10cc5e77195c7cb2d9cb2b3ed44d482ca60915f275ff1cc4a38e60e242138ff32e8cc8628f860624176b09696a7f3

  • SSDEEP

    768:eukaVT3ongoWU2Gjimo2qruaHyvCiPIPejblgX3i9MsXOs2sgNGB+VBDZKx:eukaVT3Q+26BPSbiXS6s2sgNG2dKx

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:8808

Mutex

zmjOiBi4Y8Ra

Attributes
  • delay

    3

  • install

    true

  • install_file

    testng.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\462aaf8e8e3b24971ba01ed91ed0ac25d9338b9c5d349940fceb4efc417b1f50.exe
    "C:\Users\Admin\AppData\Local\Temp\462aaf8e8e3b24971ba01ed91ed0ac25d9338b9c5d349940fceb4efc417b1f50.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "testng" /tr '"C:\Users\Admin\AppData\Local\Temp\testng.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4192
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "testng" /tr '"C:\Users\Admin\AppData\Local\Temp\testng.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:5116
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7407.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2364
      • C:\Users\Admin\AppData\Local\Temp\testng.exe
        "C:\Users\Admin\AppData\Local\Temp\testng.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\testng.exe

    Filesize

    45KB

    MD5

    a94d4c11a6306297173a962f32c2f8a9

    SHA1

    cd28ba44b0066e51005abfe8e359230b9988adc6

    SHA256

    462aaf8e8e3b24971ba01ed91ed0ac25d9338b9c5d349940fceb4efc417b1f50

    SHA512

    41e43ec5a6a41b81aa27696b51409596d3b10cc5e77195c7cb2d9cb2b3ed44d482ca60915f275ff1cc4a38e60e242138ff32e8cc8628f860624176b09696a7f3

  • C:\Users\Admin\AppData\Local\Temp\tmp7407.tmp.bat

    Filesize

    153B

    MD5

    d708427d1882ab9f7646b7fc5bd5a637

    SHA1

    e5f7a33e8a33151a5dfbddcea703aa36b7af5c40

    SHA256

    979347e5d83dff32e1fc41033aab57de55f189d6fea1486ed832659c722bb81b

    SHA512

    d05ccb73062e94cf1ae66c1427219d8369376d65f8d8e8e0669129d9ca989df53abb3800a555dda6cfedceea58bab70bd02e7e9459140b0ea9ffc6c4c7c0ad0b

  • memory/1920-14-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/1920-15-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/3704-0-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/3704-1-0x0000000000F50000-0x0000000000F62000-memory.dmp

    Filesize

    72KB

  • memory/3704-2-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3704-3-0x0000000005800000-0x0000000005866000-memory.dmp

    Filesize

    408KB

  • memory/3704-4-0x0000000005C40000-0x0000000005CDC000-memory.dmp

    Filesize

    624KB

  • memory/3704-9-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB