Analysis

  • max time kernel
    16s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2024 01:07

General

  • Target

    b27e4c8287ff688b8da4045756c22d08ccc0d100970cda2cf4bff09880df496c.exe

  • Size

    48KB

  • MD5

    1cfd4361277b82972da1c2bacadc270a

  • SHA1

    1fcb2293499713ff9948134ceb30be4f12d101fc

  • SHA256

    b27e4c8287ff688b8da4045756c22d08ccc0d100970cda2cf4bff09880df496c

  • SHA512

    6d66fdf94993c8e48d37055a8617b2fa6c93b077e1c1ee8dfe8ae1d6cd131186af5378d28d3369463202e65984cdd0a63960838fa45a72bf8ea04071b3f1c0a0

  • SSDEEP

    1536:Auq9JTPNY72AUZ1oRjJBabg7UdROYgduxMZh6dAv:AuqnTPNo2A41oRjJBabg7UdQYS9T6Gv

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Albion

C2

198.154.99.162:6606

198.154.99.162:6607

198.154.99.162:6608

198.154.99.162:6609

198.154.99.162:6610

198.154.99.162:6611

198.154.99.162:6612

198.154.99.162:6613

198.154.99.162:6614

198.154.99.162:6615

198.154.99.162:6616

198.154.99.162:6617

198.154.99.162:6618

198.154.99.162:6619

198.154.99.162:6620

198.154.99.162:6621

198.154.99.162:6622

198.154.99.162:6623

198.154.99.162:6624

198.154.99.162:6625

Mutex

7XUA7jABSTCf

Attributes
  • delay

    3

  • install

    true

  • install_file

    RealtekAudio.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b27e4c8287ff688b8da4045756c22d08ccc0d100970cda2cf4bff09880df496c.exe
    "C:\Users\Admin\AppData\Local\Temp\b27e4c8287ff688b8da4045756c22d08ccc0d100970cda2cf4bff09880df496c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RealtekAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekAudio.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "RealtekAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekAudio.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2728
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7021.tmp.bat""
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2552
      • C:\Users\Admin\AppData\Roaming\RealtekAudio.exe
        "C:\Users\Admin\AppData\Roaming\RealtekAudio.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab8B31.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9D0F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp7021.tmp.bat

    Filesize

    156B

    MD5

    998af5202e0120b8728a2fa82b11b890

    SHA1

    feb3cc4c105f271b7474a253e01d09ac1bef208d

    SHA256

    890b92a09ca5b17c0192187b123fb7c7b14b9ef7ea5cafd60254b174e81423ca

    SHA512

    4fe1f06949505677da87dbd912044bea4ae84f82f19e33699be0e7be68d784ade56b7e804f6b09bd2c17cd55670ad406491c967d51570164990f87f662872540

  • \Users\Admin\AppData\Roaming\RealtekAudio.exe

    Filesize

    48KB

    MD5

    1cfd4361277b82972da1c2bacadc270a

    SHA1

    1fcb2293499713ff9948134ceb30be4f12d101fc

    SHA256

    b27e4c8287ff688b8da4045756c22d08ccc0d100970cda2cf4bff09880df496c

    SHA512

    6d66fdf94993c8e48d37055a8617b2fa6c93b077e1c1ee8dfe8ae1d6cd131186af5378d28d3369463202e65984cdd0a63960838fa45a72bf8ea04071b3f1c0a0

  • memory/1708-16-0x0000000000A90000-0x0000000000AA2000-memory.dmp

    Filesize

    72KB

  • memory/1708-33-0x0000000006310000-0x00000000063AC000-memory.dmp

    Filesize

    624KB

  • memory/1708-53-0x0000000000A20000-0x0000000000A2A000-memory.dmp

    Filesize

    40KB

  • memory/1708-52-0x00000000052B0000-0x00000000052F0000-memory.dmp

    Filesize

    256KB

  • memory/2648-0-0x0000000074B8E000-0x0000000074B8F000-memory.dmp

    Filesize

    4KB

  • memory/2648-1-0x00000000000A0000-0x00000000000B2000-memory.dmp

    Filesize

    72KB

  • memory/2648-2-0x0000000074B80000-0x000000007526E000-memory.dmp

    Filesize

    6.9MB

  • memory/2648-11-0x0000000074B80000-0x000000007526E000-memory.dmp

    Filesize

    6.9MB