Resubmissions

21-01-2025 11:37

250121-nrfehs1pby 10

12-07-2021 19:05

210712-p4pm4lvw8x 10

Analysis

  • max time kernel
    100s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 11:37

General

  • Target

    8a2abab20bf75ac19eaa73be3b09219d.exe

  • Size

    455KB

  • MD5

    8a2abab20bf75ac19eaa73be3b09219d

  • SHA1

    c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3

  • SHA256

    866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368

  • SHA512

    e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9

  • SSDEEP

    12288:gPn4HHOqpc/Xzm9HtpiuJZoEMkEbSvxJxhF3eggJG:gPn6pc/WHtplJCDkE2/PNz

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

sbmsbm20.duckdns.org:2020

sbmsbm20.duckdns.org:3040

sbmsbm20.duckdns.org:4040

hpdndbnb.duckdns.org:2020

hpdndbnb.duckdns.org:3040

hpdndbnb.duckdns.org:4040

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Acrobat Reader.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Detected Nirsoft tools 1 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • HTTP links in PDF interactive object 1 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe
    C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe sh $MOZILLA\nPLUGIN %SIGILL% "SIGTERM|DESTROY|SIGKILL"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Access Token Manipulation: Create Process with Token
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 2264
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5100
    • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Access Token Manipulation: Create Process with Token
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4536
      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 4536
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
    • C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe
      C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe
      2⤵
        PID:5132
      • C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe
        C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe
        2⤵
          PID:208
        • C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe
          C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe
          2⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4656
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"' & exit
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5472
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"'
              4⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:5552
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp920A.tmp.bat""
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3036
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:5564
            • C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe
              "C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:5636

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8a2abab20bf75ac19eaa73be3b09219d.exe.log

        Filesize

        1KB

        MD5

        b5291f3dcf2c13784e09a057f2e43d13

        SHA1

        fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e

        SHA256

        ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce

        SHA512

        11c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4

      • C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe

        Filesize

        455KB

        MD5

        8a2abab20bf75ac19eaa73be3b09219d

        SHA1

        c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3

        SHA256

        866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368

        SHA512

        e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9

      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe

        Filesize

        88KB

        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • C:\Users\Admin\AppData\Local\Temp\tmp920A.tmp.bat

        Filesize

        161B

        MD5

        ea02cf8ad0c7d49bc18de1f5aefb4347

        SHA1

        fcc9d86e9006075f2d74fbac128d2e332394ecf8

        SHA256

        0256a5194e21c065362f4593edb09b6924434f545217aac68968845492a97b03

        SHA512

        06dda750d6f124e6c5683b62d8f206ceaac44ede31f6c0fb9e92c1da2caf109ec3fd3aacf2d49c885fc44a1bd9822816f3f03e507446b357cd494797c9dc43f0

      • memory/4344-55-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-15-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-2-0x0000000005730000-0x0000000005CD4000-memory.dmp

        Filesize

        5.6MB

      • memory/4344-3-0x0000000005220000-0x00000000052B2000-memory.dmp

        Filesize

        584KB

      • memory/4344-4-0x0000000074A50000-0x0000000075200000-memory.dmp

        Filesize

        7.7MB

      • memory/4344-5-0x00000000051C0000-0x00000000051CA000-memory.dmp

        Filesize

        40KB

      • memory/4344-6-0x0000000074A5E000-0x0000000074A5F000-memory.dmp

        Filesize

        4KB

      • memory/4344-7-0x0000000074A50000-0x0000000075200000-memory.dmp

        Filesize

        7.7MB

      • memory/4344-8-0x0000000006950000-0x0000000006998000-memory.dmp

        Filesize

        288KB

      • memory/4344-9-0x0000000006A20000-0x0000000006A96000-memory.dmp

        Filesize

        472KB

      • memory/4344-10-0x00000000069E0000-0x00000000069FE000-memory.dmp

        Filesize

        120KB

      • memory/4344-11-0x0000000007210000-0x000000000727E000-memory.dmp

        Filesize

        440KB

      • memory/4344-65-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-63-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp

        Filesize

        4KB

      • memory/4344-73-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-72-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-69-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-67-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-61-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-59-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-58-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-75-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-1-0x0000000000740000-0x00000000007B4000-memory.dmp

        Filesize

        464KB

      • memory/4344-35-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-49-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-41-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-47-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-45-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-43-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-39-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-37-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-51-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-33-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-31-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-29-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-27-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-25-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-23-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-21-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-19-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-17-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-53-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-13-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-12-0x0000000007210000-0x0000000007279000-memory.dmp

        Filesize

        420KB

      • memory/4344-2032-0x0000000074A50000-0x0000000075200000-memory.dmp

        Filesize

        7.7MB

      • memory/4656-2031-0x0000000000400000-0x0000000000418000-memory.dmp

        Filesize

        96KB

      • memory/4656-2033-0x0000000005550000-0x00000000055EC000-memory.dmp

        Filesize

        624KB