Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 23:08

General

  • Target

    571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe

  • Size

    92KB

  • MD5

    8b711dffe2c8f057b63272d651bbf344

  • SHA1

    b548022bae8a92bfe7b05917dc9c17359e104868

  • SHA256

    571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9

  • SHA512

    fb94b402353b121cf14ae230d1603f60a258c9a31faec1f3c750f0694829f57d90c353c48b9638d333f41781ad227c58319f64c42b2fed2797a4abbec9cce7fb

  • SSDEEP

    1536:0aYmHsd/wluYUbnhZ9HM6oAu1t31mgjpbQL0+fqap9VEl0/pqKmY7:DYV1wwYUbnCdV31mgjio+Sap9VEl0cz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:8848

127.0.0.1:59489

martin-sn.gl.at.ply.gg:8848

martin-sn.gl.at.ply.gg:59489

Mutex

USB

Attributes
  • delay

    1

  • install

    true

  • install_file

    USB.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe
    "C:\Users\Admin\AppData\Local\Temp\571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "USB" /tr '"C:\Users\Admin\AppData\Roaming\USB.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "USB" /tr '"C:\Users\Admin\AppData\Roaming\USB.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3908
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:688
      • C:\Users\Admin\AppData\Roaming\USB.exe
        "C:\Users\Admin\AppData\Roaming\USB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.bat

    Filesize

    147B

    MD5

    d0b6e54ad0a1a8d45ba27cc0d319706c

    SHA1

    396d48a52cb800a516d7c3c2402c46dc08c2e055

    SHA256

    f1ad4c08f07b107684b47bfb57824e1f7019c5be2c17e7389f2e45c115d88405

    SHA512

    a5098864895fe733c6d1de8a37bd4c512a53e2e01cbadf1b4202277c6c2daa8bab520ae2ddfdbf86519babc9f46fcd6c0b437b2ec700c36dd784599ed236d768

  • C:\Users\Admin\AppData\Roaming\USB.exe

    Filesize

    92KB

    MD5

    8b711dffe2c8f057b63272d651bbf344

    SHA1

    b548022bae8a92bfe7b05917dc9c17359e104868

    SHA256

    571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9

    SHA512

    fb94b402353b121cf14ae230d1603f60a258c9a31faec1f3c750f0694829f57d90c353c48b9638d333f41781ad227c58319f64c42b2fed2797a4abbec9cce7fb

  • memory/1436-0-0x00007FFD674E3000-0x00007FFD674E5000-memory.dmp

    Filesize

    8KB

  • memory/1436-1-0x0000000000670000-0x000000000068E000-memory.dmp

    Filesize

    120KB

  • memory/1436-2-0x00007FFD674E0000-0x00007FFD67FA1000-memory.dmp

    Filesize

    10.8MB

  • memory/1436-8-0x00007FFD674E0000-0x00007FFD67FA1000-memory.dmp

    Filesize

    10.8MB

  • memory/1436-7-0x00007FFD674E0000-0x00007FFD67FA1000-memory.dmp

    Filesize

    10.8MB