Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 05:23
Behavioral task
behavioral1
Sample
89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe
Resource
win7-20240903-en
General
-
Target
89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe
-
Size
82KB
-
MD5
9e50c2f273cf6cf7b3041415003cf33a
-
SHA1
8f0d85f92de5b51a204f055345eb21e9a922f66d
-
SHA256
89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a
-
SHA512
c38cdcf80556f58244860b135b4b1f72a5e3aa719159da735519bb7276058a3ecdfb6722eb947e0ee350b48809b8a97ac1663841e4d09160fe61efeb200926ef
-
SSDEEP
1536:l7lMWSxtyCiJHzb1rP8ty7kJ/3DBIYGUHerbqYwehpqKmY7:tlMWSxtNozb1o6YKYWweaz
Malware Config
Extracted
asyncrat
PortHack 1.0.0
Default
127.0.0.1:8848
127.0.0.1:46056
bereit.ddns.net:8848
bereit.ddns.net:46056
DcRatMutex
-
delay
1
-
install
true
-
install_file
excle.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\excle.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe -
Executes dropped EXE 1 IoCs
Processes:
excle.exepid process 1824 excle.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2012 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exepid process 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exeexcle.exedescription pid process Token: SeDebugPrivilege 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe Token: SeDebugPrivilege 1824 excle.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.execmd.execmd.exedescription pid process target process PID 1112 wrote to memory of 3240 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe cmd.exe PID 1112 wrote to memory of 3240 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe cmd.exe PID 1112 wrote to memory of 924 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe cmd.exe PID 1112 wrote to memory of 924 1112 89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe cmd.exe PID 924 wrote to memory of 2012 924 cmd.exe timeout.exe PID 924 wrote to memory of 2012 924 cmd.exe timeout.exe PID 3240 wrote to memory of 1868 3240 cmd.exe schtasks.exe PID 3240 wrote to memory of 1868 3240 cmd.exe schtasks.exe PID 924 wrote to memory of 1824 924 cmd.exe excle.exe PID 924 wrote to memory of 1824 924 cmd.exe excle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe"C:\Users\Admin\AppData\Local\Temp\89c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "excle" /tr '"C:\Users\Admin\AppData\Roaming\excle.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "excle" /tr '"C:\Users\Admin\AppData\Roaming\excle.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1868 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6A81.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2012 -
C:\Users\Admin\AppData\Roaming\excle.exe"C:\Users\Admin\AppData\Roaming\excle.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5dc8ed2226a36d233ece29b7f39f8346c
SHA133d51634724e3e96dcfdcd91a6e4d98759fd2c28
SHA25651789fb2e988f056d9b5afe79a930e65fcd7cd3a891bf959dd316a231c91e592
SHA5128ff88f8d81121fda5d8291b20142ebe9428bd62f06e6f916fd66b1ec840473baf927f8f4b4b8bb8bcea5d9d2201461c6e7672417fa48036c5ddf671e8cc90f89
-
Filesize
82KB
MD59e50c2f273cf6cf7b3041415003cf33a
SHA18f0d85f92de5b51a204f055345eb21e9a922f66d
SHA25689c1d2a863f9df48d8088ae22405b6e21b2a1ccaf92a6ce108a215ee378f7e2a
SHA512c38cdcf80556f58244860b135b4b1f72a5e3aa719159da735519bb7276058a3ecdfb6722eb947e0ee350b48809b8a97ac1663841e4d09160fe61efeb200926ef