Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    22-12-2024 06:22

General

  • Target

    Free Fn External (BETA).exe

  • Size

    48KB

  • MD5

    dc2161955d406b3c48415ac395e651f2

  • SHA1

    2ee94a040ac5850a3c7f66dee931b7dfc05091a8

  • SHA256

    219b31b9527c6ee529021a15017c007a54f94ea52d1f8bba9b983e9546491201

  • SHA512

    0774ff2c110e80de0e2e70e1cbc85cf64c2345276156e69503298fe6a462017de8c0659c9e04db24e391379bb5b8a4404c53169bcd04e899f134027acd9302af

  • SSDEEP

    768:SujY01TBEwp/WUT1y9mo2qzEL4g6lHPIRFwrd0bEHH1hdqAbTA4XWBDZ8E:Su801TBvo2p6qRFwr6bEn1h8gA4X4d8E

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

GETBEAMED

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:4782

127.0.0.1:8808

127.0.0.1:40708

GETBEAMEDNIGGAXDD-40708.portmap.host:6606

GETBEAMEDNIGGAXDD-40708.portmap.host:7707

GETBEAMEDNIGGAXDD-40708.portmap.host:4782

GETBEAMEDNIGGAXDD-40708.portmap.host:8808

GETBEAMEDNIGGAXDD-40708.portmap.host:40708

Mutex

62pUxVOx2jfp

Attributes
  • delay

    3

  • install

    true

  • install_file

    .net2.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Free Fn External (BETA).exe
    "C:\Users\Admin\AppData\Local\Temp\Free Fn External (BETA).exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn ".net2" /tr '"C:\Users\Admin\AppData\Local\Temp\.net2.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn ".net2" /tr '"C:\Users\Admin\AppData\Local\Temp\.net2.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4B9A.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2884
      • C:\Users\Admin\AppData\Local\Temp\.net2.exe
        "C:\Users\Admin\AppData\Local\Temp\.net2.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3008
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=1328,i,418820165226066361,4591810059585231024,262144 --variations-seed-version --mojo-platform-channel-handle=2896 /prefetch:8
    1⤵
      PID:3304
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=4004,i,418820165226066361,4591810059585231024,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:8
      1⤵
        PID:2216

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\.net2.exe

        Filesize

        48KB

        MD5

        dc2161955d406b3c48415ac395e651f2

        SHA1

        2ee94a040ac5850a3c7f66dee931b7dfc05091a8

        SHA256

        219b31b9527c6ee529021a15017c007a54f94ea52d1f8bba9b983e9546491201

        SHA512

        0774ff2c110e80de0e2e70e1cbc85cf64c2345276156e69503298fe6a462017de8c0659c9e04db24e391379bb5b8a4404c53169bcd04e899f134027acd9302af

      • C:\Users\Admin\AppData\Local\Temp\tmp4B9A.tmp.bat

        Filesize

        152B

        MD5

        de4c52d6cfa9853b9bf7b31395e48581

        SHA1

        7894c20f7c55c0544f5fc473597cbae07ecdbbfd

        SHA256

        30767cebe5053de0b648877c01fb1c4e95f0095256ea1a189034adb348c4744d

        SHA512

        7a1d1a2b9d48ed94821cb0c712818c1abf79ac9b24778c74187349ed46e96baa43c3ebca49684d1ccec086a81a8101ca496d3b4b9ae6dfa60b1c8c3604de3c46

      • memory/1760-0-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

        Filesize

        4KB

      • memory/1760-1-0x00000000003F0000-0x0000000000402000-memory.dmp

        Filesize

        72KB

      • memory/1760-2-0x0000000074D60000-0x0000000075511000-memory.dmp

        Filesize

        7.7MB

      • memory/1760-3-0x0000000004DD0000-0x0000000004E6C000-memory.dmp

        Filesize

        624KB

      • memory/1760-8-0x0000000074D60000-0x0000000075511000-memory.dmp

        Filesize

        7.7MB

      • memory/3008-13-0x0000000074CB0000-0x0000000075461000-memory.dmp

        Filesize

        7.7MB

      • memory/3008-14-0x0000000074CB0000-0x0000000075461000-memory.dmp

        Filesize

        7.7MB