Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2024 06:34

General

  • Target

    rUAE_LPO.com.exe

  • Size

    474KB

  • MD5

    a305269db6286fc4dd1d73ac5d2bf208

  • SHA1

    b8777b46a2b1ae40b8d6ff32cc79174e1e617983

  • SHA256

    14995ab5376dccba2f4e91e4efcf09ab18d5645f262ee8cef70d4da8b9317699

  • SHA512

    d05ea3ea97dfa9001292b3c56de44a6173405d1a7addc5cc08a34cb8b659cf0492dbf3048d59b9132b050187cd9c200cfb9752f3f37cc74cb9c9860afadaa10e

  • SSDEEP

    12288:EfA3XkhMOoltiJu9IRWU/5fV1NJrazIY:tkh5oDiJuKRWU3U0

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

COKE

C2

quin.ydns.eu:1962

Mutex

8xLI57IVXCDFxeWa@

Attributes
  • delay

    3

  • install

    true

  • install_file

    windowsBook.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe
    "C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe
      "C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windowsBook" /tr '"C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "windowsBook" /tr '"C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4884
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE3B9.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2948
        • C:\Users\Admin\AppData\Local\Temp\windowsBook.exe
          "C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:384
          • C:\Users\Admin\AppData\Local\Temp\windowsBook.exe
            "C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rUAE_LPO.com.exe.log

    Filesize

    1KB

    MD5

    b7b9acb869ccc7f7ecb5304ec0384dee

    SHA1

    6a90751c95817903ee833d59a0abbef425a613b3

    SHA256

    8cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4

    SHA512

    7bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764

  • C:\Users\Admin\AppData\Local\Temp\tmpE3B9.tmp.bat

    Filesize

    158B

    MD5

    c3ad68dccd54d0ff01f980f434ae3387

    SHA1

    903f4398b072af4681bd5c5bed5492f873f540c1

    SHA256

    6d14f8700db80f2a0e78bd467c6853f661d1eaf302eafe83acdf7d14129eb3b9

    SHA512

    a661c9546ad3e18c9dd8ea0cebe34f23492b510aa42b2954681d6d3465b83b0099d7b9afe14cfa102743311ac348828a9fe92502a81412f3cef66dee3a1e4b75

  • C:\Users\Admin\AppData\Local\Temp\windowsBook.exe

    Filesize

    474KB

    MD5

    a305269db6286fc4dd1d73ac5d2bf208

    SHA1

    b8777b46a2b1ae40b8d6ff32cc79174e1e617983

    SHA256

    14995ab5376dccba2f4e91e4efcf09ab18d5645f262ee8cef70d4da8b9317699

    SHA512

    d05ea3ea97dfa9001292b3c56de44a6173405d1a7addc5cc08a34cb8b659cf0492dbf3048d59b9132b050187cd9c200cfb9752f3f37cc74cb9c9860afadaa10e

  • memory/2292-12-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2292-21-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2292-17-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2292-15-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-10-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-5-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-9-0x0000000074D5E000-0x0000000074D5F000-memory.dmp

    Filesize

    4KB

  • memory/2376-0-0x0000000074D5E000-0x0000000074D5F000-memory.dmp

    Filesize

    4KB

  • memory/2376-11-0x0000000006CC0000-0x0000000006D14000-memory.dmp

    Filesize

    336KB

  • memory/2376-7-0x0000000005740000-0x00000000057DC000-memory.dmp

    Filesize

    624KB

  • memory/2376-6-0x0000000005530000-0x000000000553A000-memory.dmp

    Filesize

    40KB

  • memory/2376-8-0x0000000006A80000-0x0000000006A9C000-memory.dmp

    Filesize

    112KB

  • memory/2376-16-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-4-0x0000000005EB0000-0x0000000006204000-memory.dmp

    Filesize

    3.3MB

  • memory/2376-3-0x0000000005430000-0x00000000054C2000-memory.dmp

    Filesize

    584KB

  • memory/2376-2-0x0000000005900000-0x0000000005EA4000-memory.dmp

    Filesize

    5.6MB

  • memory/2376-1-0x0000000000B20000-0x0000000000B9C000-memory.dmp

    Filesize

    496KB

  • memory/4392-32-0x0000000005C30000-0x0000000005C96000-memory.dmp

    Filesize

    408KB