Analysis

  • max time kernel
    121s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 03:15

General

  • Target

    89d813e660f2438c15b502fe9cba3a61dd069a4f4fafded91feac3039731bdb4.exe

  • Size

    513KB

  • MD5

    8d8718cc95ecf6af196cc0c0eaac9ae2

  • SHA1

    0c822251da19e4f9f5a0b555d85fcf8813034b32

  • SHA256

    89d813e660f2438c15b502fe9cba3a61dd069a4f4fafded91feac3039731bdb4

  • SHA512

    98a74f1db9a7334f05327d871e7aa4e3b264d2cc36709df6e625edb79dde1e49a355b439fa7b72e6a5714a9c2e5b8807aa94aa137fee36c78388bbeeb9445114

  • SSDEEP

    12288:iE/ShrODzyPjurrSN/nGtZr0IMr3xYokt9mROPBMzt:d/2PAShG30X3um3B

Malware Config

Extracted

Family

asyncrat

Version

AWS | RxR

Botnet

Default

C2

lastofdr51.mywire.org:6606

lastofdr51.mywire.org:7707

lastofdr51.mywire.org:8808

Nightmare15.strangled.net:6606

Nightmare15.strangled.net:7707

Nightmare15.strangled.net:8808

darkenssnight.ydns.eu:6606

darkenssnight.ydns.eu:7707

darkenssnight.ydns.eu:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    SystemUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89d813e660f2438c15b502fe9cba3a61dd069a4f4fafded91feac3039731bdb4.exe
    "C:\Users\Admin\AppData\Local\Temp\89d813e660f2438c15b502fe9cba3a61dd069a4f4fafded91feac3039731bdb4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\89d813e660f2438c15b502fe9cba3a61dd069a4f4fafded91feac3039731bdb4.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YeANKIEIC.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YeANKIEIC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAAB1.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabE3FB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\tmpAAB1.tmp

    Filesize

    1KB

    MD5

    bbae1110b76e61914c292d097967d374

    SHA1

    232aa0afcd87889c28b58a60083bdef8da5979c3

    SHA256

    d1a25985375e698a60bbde9b205cc42c36e61c34e178840bd7aa3862b5405279

    SHA512

    0a4e6b0b0587ddf05a6aadc066e108bdd9740e827ef284587c5d394738cf185aa1511abfbc313efc080339d8c197d99746cdebed64fea0c6e083ebc2eb9ea27e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E36PSZTWZM1B5RIWXQT1.temp

    Filesize

    7KB

    MD5

    c2c38e9437d2b7d97f8073d4e84dc780

    SHA1

    cd59dc92ec05faf2ab2ca1fe7e77af2491325ba0

    SHA256

    93823432ae4510351af7d1725fc59ddc12dbc7582ebd22d34cb64f4774ab910f

    SHA512

    330ec75b05f74bc3b05abcbfaa947541e7ea3bb9259154900b1ca7816941277fb9350d481ce6c700d2134634928f94a21e5ac86b52dfeafbb5ba9d5a7804b1d7

  • memory/976-28-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/976-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/976-21-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/976-23-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/976-25-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/976-29-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/976-19-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/976-31-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1904-2-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1904-0-0x000000007480E000-0x000000007480F000-memory.dmp

    Filesize

    4KB

  • memory/1904-4-0x000000007480E000-0x000000007480F000-memory.dmp

    Filesize

    4KB

  • memory/1904-3-0x0000000000290000-0x00000000002A0000-memory.dmp

    Filesize

    64KB

  • memory/1904-6-0x0000000002330000-0x0000000002388000-memory.dmp

    Filesize

    352KB

  • memory/1904-5-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1904-32-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1904-1-0x0000000000C00000-0x0000000000C86000-memory.dmp

    Filesize

    536KB