Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2024 01:42

General

  • Target

    519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe

  • Size

    63KB

  • MD5

    9eb074e0713a33f7a6e499b0fbf2484c

  • SHA1

    132ca59a5fb654c3d0794f92f05eaf43e3a7af94

  • SHA256

    519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1

  • SHA512

    367fbbf6f058ef21367e329c8b0373d482c9c97dfbb42a67b17c9b1dc1d0139ae879c8ddb87b0960c5545746610d2c5690343abb458818c2dea9dbca66f39794

  • SSDEEP

    1536:JKh54k58k/GWZOKuvUYFgF4yY5biArLdcKgtiCrITGFx:JK/4k58kAKuvUYFgF4yY5bikcltiCOGx

Malware Config

Extracted

Family

asyncrat

Version

| CRACKED BY https://t.me/xworm_v2

Botnet

SolaraFake

C2

anyone-blogging.gl.at.ply.gg:22284

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Windows.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe
    "C:\Users\Admin\AppData\Local\Temp\519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3580
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDEF6.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2324
      • C:\Users\Admin\AppData\Local\Temp\Windows.exe
        "C:\Users\Admin\AppData\Local\Temp\Windows.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:5040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Windows.exe

    Filesize

    63KB

    MD5

    9eb074e0713a33f7a6e499b0fbf2484c

    SHA1

    132ca59a5fb654c3d0794f92f05eaf43e3a7af94

    SHA256

    519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1

    SHA512

    367fbbf6f058ef21367e329c8b0373d482c9c97dfbb42a67b17c9b1dc1d0139ae879c8ddb87b0960c5545746610d2c5690343abb458818c2dea9dbca66f39794

  • C:\Users\Admin\AppData\Local\Temp\tmpDEF6.tmp.bat

    Filesize

    154B

    MD5

    7879fa71f57852cb46f2d63e765ee4ad

    SHA1

    237697a6c0821dfe5d08c7683c733b366106c44b

    SHA256

    2c6a66003da60941988fed8c798749d622429a0c37324018451b1df76043e1ca

    SHA512

    586fc4186b3ed08cf1fe7410f393b93df2025555d5b71883ac5877cf024a9a06efdc41422d0b9fd14b534e217052f1a47ea400be05dd91b2fd82de9919df03f6

  • memory/2504-0-0x00000000748DE000-0x00000000748DF000-memory.dmp

    Filesize

    4KB

  • memory/2504-1-0x0000000000D10000-0x0000000000D26000-memory.dmp

    Filesize

    88KB

  • memory/2504-2-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2504-3-0x00000000056E0000-0x000000000577C000-memory.dmp

    Filesize

    624KB

  • memory/2504-8-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-13-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-14-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-15-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB