Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 10:30
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20241010-en
General
-
Target
Server.exe
-
Size
45KB
-
MD5
d3bb7d0cce1e7a1a1884f25d2a5370d2
-
SHA1
ebc5d5104e8de6a53aef7f5d50f44925070a4085
-
SHA256
ea568b732e66798cdc9f97f736cc77142d08e1996b7f5d6a996d9b941083e03c
-
SHA512
dcc630bd534043caf4c54e5da7fe2daccc64e213b0d2f4dd8bbc13174de3768802e1ea603a1f0584687d0d20d750e96dcd9ec2b46401a442d6a3943972142e06
-
SSDEEP
768:hu4f9TskvpDWUPANxmo2qbgY8Vq0H9OPIozjbmgX3iEzO/uoXXgxMqJvsZzBDZ7r:hu4f9TswI27ss3o3b5XS8O/XJ7d7r
Malware Config
Extracted
asyncrat
0.5.7B
services
shadowdx.duckdns.org:8808
windows services
-
delay
3
-
install
true
-
install_file
services.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c85-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Server.exe -
Executes dropped EXE 1 IoCs
pid Process 2300 services.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4808 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe 4356 Server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4356 Server.exe Token: SeDebugPrivilege 2300 services.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4356 wrote to memory of 2216 4356 Server.exe 82 PID 4356 wrote to memory of 2216 4356 Server.exe 82 PID 4356 wrote to memory of 2216 4356 Server.exe 82 PID 4356 wrote to memory of 3540 4356 Server.exe 84 PID 4356 wrote to memory of 3540 4356 Server.exe 84 PID 4356 wrote to memory of 3540 4356 Server.exe 84 PID 2216 wrote to memory of 4920 2216 cmd.exe 86 PID 2216 wrote to memory of 4920 2216 cmd.exe 86 PID 2216 wrote to memory of 4920 2216 cmd.exe 86 PID 3540 wrote to memory of 4808 3540 cmd.exe 87 PID 3540 wrote to memory of 4808 3540 cmd.exe 87 PID 3540 wrote to memory of 4808 3540 cmd.exe 87 PID 3540 wrote to memory of 2300 3540 cmd.exe 88 PID 3540 wrote to memory of 2300 3540 cmd.exe 88 PID 3540 wrote to memory of 2300 3540 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr '"C:\Users\Admin\AppData\Roaming\services.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services" /tr '"C:\Users\Admin\AppData\Roaming\services.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA9DC.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4808
-
-
C:\Users\Admin\AppData\Roaming\services.exe"C:\Users\Admin\AppData\Roaming\services.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c278325bb7aafdb68e762c50d81d54c0
SHA1521f54475c08447dbc7b39662031023cc63b1c38
SHA25686198f758315ad2b0b2ebb9cebe892c6ca422f172cbcff4be7a65120480a20d8
SHA512710698ef3ed5b4f027ffccf1d6e58c434bcb020f58aa381d49c3081572e5b1fd51b6d396b130444704db48952d0d50fcd8f575e9dac99062fbf172b8c11f5626
-
Filesize
45KB
MD5d3bb7d0cce1e7a1a1884f25d2a5370d2
SHA1ebc5d5104e8de6a53aef7f5d50f44925070a4085
SHA256ea568b732e66798cdc9f97f736cc77142d08e1996b7f5d6a996d9b941083e03c
SHA512dcc630bd534043caf4c54e5da7fe2daccc64e213b0d2f4dd8bbc13174de3768802e1ea603a1f0584687d0d20d750e96dcd9ec2b46401a442d6a3943972142e06