Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 19:51
Behavioral task
behavioral1
Sample
1cfd4361277b82972da1c2bacadc270a.exe
Resource
win7-20241010-en
General
-
Target
1cfd4361277b82972da1c2bacadc270a.exe
-
Size
48KB
-
MD5
1cfd4361277b82972da1c2bacadc270a
-
SHA1
1fcb2293499713ff9948134ceb30be4f12d101fc
-
SHA256
b27e4c8287ff688b8da4045756c22d08ccc0d100970cda2cf4bff09880df496c
-
SHA512
6d66fdf94993c8e48d37055a8617b2fa6c93b077e1c1ee8dfe8ae1d6cd131186af5378d28d3369463202e65984cdd0a63960838fa45a72bf8ea04071b3f1c0a0
-
SSDEEP
1536:Auq9JTPNY72AUZ1oRjJBabg7UdROYgduxMZh6dAv:AuqnTPNo2A41oRjJBabg7UdQYS9T6Gv
Malware Config
Extracted
asyncrat
0.5.8
Albion
198.154.99.162:6606
198.154.99.162:6607
198.154.99.162:6608
198.154.99.162:6609
198.154.99.162:6610
198.154.99.162:6611
198.154.99.162:6612
198.154.99.162:6613
198.154.99.162:6614
198.154.99.162:6615
198.154.99.162:6616
198.154.99.162:6617
198.154.99.162:6618
198.154.99.162:6619
198.154.99.162:6620
198.154.99.162:6621
198.154.99.162:6622
198.154.99.162:6623
198.154.99.162:6624
198.154.99.162:6625
198.154.99.162:6626
198.154.99.162:6627
198.154.99.162:6628
198.154.99.162:6629
198.154.99.162:6630
198.154.99.162:6631
198.154.99.162:6632
198.154.99.162:6633
198.154.99.162:6634
198.154.99.162:6635
198.154.99.162:6636
198.154.99.162:6637
198.154.99.162:6638
198.154.99.162:6639
198.154.99.162:6640
7XUA7jABSTCf
-
delay
3
-
install
true
-
install_file
RealtekAudio.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\RealtekAudio.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1cfd4361277b82972da1c2bacadc270a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 1cfd4361277b82972da1c2bacadc270a.exe -
Executes dropped EXE 1 IoCs
Processes:
RealtekAudio.exepid process 876 RealtekAudio.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RealtekAudio.exe1cfd4361277b82972da1c2bacadc270a.execmd.execmd.exetimeout.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RealtekAudio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cfd4361277b82972da1c2bacadc270a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4152 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
1cfd4361277b82972da1c2bacadc270a.exepid process 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe 4876 1cfd4361277b82972da1c2bacadc270a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1cfd4361277b82972da1c2bacadc270a.exeRealtekAudio.exedescription pid process Token: SeDebugPrivilege 4876 1cfd4361277b82972da1c2bacadc270a.exe Token: SeDebugPrivilege 876 RealtekAudio.exe Token: SeDebugPrivilege 876 RealtekAudio.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
1cfd4361277b82972da1c2bacadc270a.execmd.execmd.exedescription pid process target process PID 4876 wrote to memory of 1152 4876 1cfd4361277b82972da1c2bacadc270a.exe cmd.exe PID 4876 wrote to memory of 1152 4876 1cfd4361277b82972da1c2bacadc270a.exe cmd.exe PID 4876 wrote to memory of 1152 4876 1cfd4361277b82972da1c2bacadc270a.exe cmd.exe PID 4876 wrote to memory of 3192 4876 1cfd4361277b82972da1c2bacadc270a.exe cmd.exe PID 4876 wrote to memory of 3192 4876 1cfd4361277b82972da1c2bacadc270a.exe cmd.exe PID 4876 wrote to memory of 3192 4876 1cfd4361277b82972da1c2bacadc270a.exe cmd.exe PID 3192 wrote to memory of 4152 3192 cmd.exe timeout.exe PID 3192 wrote to memory of 4152 3192 cmd.exe timeout.exe PID 3192 wrote to memory of 4152 3192 cmd.exe timeout.exe PID 1152 wrote to memory of 3328 1152 cmd.exe schtasks.exe PID 1152 wrote to memory of 3328 1152 cmd.exe schtasks.exe PID 1152 wrote to memory of 3328 1152 cmd.exe schtasks.exe PID 3192 wrote to memory of 876 3192 cmd.exe RealtekAudio.exe PID 3192 wrote to memory of 876 3192 cmd.exe RealtekAudio.exe PID 3192 wrote to memory of 876 3192 cmd.exe RealtekAudio.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cfd4361277b82972da1c2bacadc270a.exe"C:\Users\Admin\AppData\Local\Temp\1cfd4361277b82972da1c2bacadc270a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RealtekAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekAudio.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RealtekAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekAudio.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB4F8.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4152 -
C:\Users\Admin\AppData\Roaming\RealtekAudio.exe"C:\Users\Admin\AppData\Roaming\RealtekAudio.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5d3638212f44c9b646e0c5c3552468fe2
SHA126669e4cb02c9fb89ca40c2c6ccb8fc55955b892
SHA256acbd1ac290218f1447c90d2cb40c3f17b4d217519e32278131768a3917928ed5
SHA51295d1b8d10e4065c0b9c329fbe7a96bc45f866dee0d997f59cb21e84e2247e2d0fbdd70f63e8d98a73397de60ea4373bec9d58e1b6366fddd719c5eb98a15261c
-
Filesize
48KB
MD51cfd4361277b82972da1c2bacadc270a
SHA11fcb2293499713ff9948134ceb30be4f12d101fc
SHA256b27e4c8287ff688b8da4045756c22d08ccc0d100970cda2cf4bff09880df496c
SHA5126d66fdf94993c8e48d37055a8617b2fa6c93b077e1c1ee8dfe8ae1d6cd131186af5378d28d3369463202e65984cdd0a63960838fa45a72bf8ea04071b3f1c0a0