Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 18:05
General
-
Target
test.exe
-
Size
47KB
-
MD5
46d287e58cf33af85caf10cb86a0a4f3
-
SHA1
f439ffe8c890d50bd16cffbb1d579a8e3285d3b1
-
SHA256
49a6892241d69684c059d9ef6978c302a54bb6b5dfb132763987b5187731d492
-
SHA512
a0bd2f8d808706978f1cd78290210b9cdf0d3ac4751306ff292606561cdfdca8f5a65fd4008faffae05928bb5dfdd3cb3733e5a2170db77a7aacf27be814badf
-
SSDEEP
768:12u6ZdTvER+SWUk6P4mo2qb3S+0LzFw6PIrFE6B0bOmRdrgSNThJqZJ7tPY7yPUm:12u6ZdTv2S2MViFwDrFxWbOmRRrNTurd
Malware Config
Extracted
asyncrat
0.5.8
Default
194.44.26.124:6606
194.44.26.124:7707
194.44.26.124:8808
YI7Q3o2wgHm8
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\svchost.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2464 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exeschtasks.exetimeout.exesvchost.exetest.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4224 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
test.exepid process 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe 244 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exesvchost.exedescription pid process Token: SeDebugPrivilege 244 test.exe Token: SeDebugPrivilege 2464 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
test.execmd.execmd.exedescription pid process target process PID 244 wrote to memory of 2772 244 test.exe cmd.exe PID 244 wrote to memory of 2772 244 test.exe cmd.exe PID 244 wrote to memory of 2772 244 test.exe cmd.exe PID 244 wrote to memory of 2440 244 test.exe cmd.exe PID 244 wrote to memory of 2440 244 test.exe cmd.exe PID 244 wrote to memory of 2440 244 test.exe cmd.exe PID 2440 wrote to memory of 4224 2440 cmd.exe timeout.exe PID 2440 wrote to memory of 4224 2440 cmd.exe timeout.exe PID 2772 wrote to memory of 640 2772 cmd.exe schtasks.exe PID 2440 wrote to memory of 4224 2440 cmd.exe timeout.exe PID 2772 wrote to memory of 640 2772 cmd.exe schtasks.exe PID 2772 wrote to memory of 640 2772 cmd.exe schtasks.exe PID 2440 wrote to memory of 2464 2440 cmd.exe svchost.exe PID 2440 wrote to memory of 2464 2440 cmd.exe svchost.exe PID 2440 wrote to memory of 2464 2440 cmd.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB6EC.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4224 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD546d287e58cf33af85caf10cb86a0a4f3
SHA1f439ffe8c890d50bd16cffbb1d579a8e3285d3b1
SHA25649a6892241d69684c059d9ef6978c302a54bb6b5dfb132763987b5187731d492
SHA512a0bd2f8d808706978f1cd78290210b9cdf0d3ac4751306ff292606561cdfdca8f5a65fd4008faffae05928bb5dfdd3cb3733e5a2170db77a7aacf27be814badf
-
Filesize
154B
MD548f1806ed5dcb9b180d6719a6207216b
SHA175663e8c9a9f3fbcc79b6772f281b25a02f914f5
SHA256f55e8466ec28dbd6ed58c93607aa23d56d9a5f2b5d0c1a7593f9c513c6bfdb92
SHA512ef81b094b32943f66244cede91331399c47a493785a0e4e4f8ef8e9056d3c79da6fd1ddf8eb4972b1f2f4d3ef48018286912668305bf015f92b78d06c4e738af