Analysis
-
max time kernel
133s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 01:06
Behavioral task
behavioral1
Sample
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe
Resource
win7-20240903-en
General
-
Target
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe
-
Size
66KB
-
MD5
69076459b0cdae463d8996540868f034
-
SHA1
21d983815bda3c337094bc6b1956ac768f239ccf
-
SHA256
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef
-
SHA512
cea529ed0f221a8fa96887f35d411a62f40a4621a5be70a721b4efbc5c89f480248585958b0e3053c18208a01d9c02fe416e89c01b2887cb05ff4c95e9df929d
-
SSDEEP
1536:92kv0bo/KQk5AvgdKuvUYFMDPLPg/tARbDZ0I615rmTGKd:92I0wKQkLKuvUYFkPdRbDa5Exd
Malware Config
Extracted
asyncrat
| Edit by Vinom Rat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:9999
127.0.0.1:46089
anything-eco.gl.at.ply.gg:6606
anything-eco.gl.at.ply.gg:7707
anything-eco.gl.at.ply.gg:8808
anything-eco.gl.at.ply.gg:9999
anything-eco.gl.at.ply.gg:46089
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
runtime.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000d000000023b79-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe -
Executes dropped EXE 1 IoCs
Processes:
runtime.exepid Process 4520 runtime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.execmd.exetimeout.execmd.exeschtasks.exeruntime.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runtime.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2076 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exeruntime.exepid Process 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 4520 runtime.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exeruntime.exedescription pid Process Token: SeDebugPrivilege 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe Token: SeDebugPrivilege 4520 runtime.exe Token: SeDebugPrivilege 4520 runtime.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
runtime.exepid Process 4520 runtime.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.execmd.execmd.exedescription pid Process procid_target PID 3440 wrote to memory of 1772 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 91 PID 3440 wrote to memory of 1772 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 91 PID 3440 wrote to memory of 1772 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 91 PID 3440 wrote to memory of 4896 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 93 PID 3440 wrote to memory of 4896 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 93 PID 3440 wrote to memory of 4896 3440 90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe 93 PID 4896 wrote to memory of 2076 4896 cmd.exe 95 PID 4896 wrote to memory of 2076 4896 cmd.exe 95 PID 4896 wrote to memory of 2076 4896 cmd.exe 95 PID 1772 wrote to memory of 4696 1772 cmd.exe 96 PID 1772 wrote to memory of 4696 1772 cmd.exe 96 PID 1772 wrote to memory of 4696 1772 cmd.exe 96 PID 4896 wrote to memory of 4520 4896 cmd.exe 97 PID 4896 wrote to memory of 4520 4896 cmd.exe 97 PID 4896 wrote to memory of 4520 4896 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe"C:\Users\Admin\AppData\Local\Temp\90f02187819001943af22474f263663346b69b50fae940acb0562492e783faef.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "runtime" /tr '"C:\Users\Admin\AppData\Roaming\runtime.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "runtime" /tr '"C:\Users\Admin\AppData\Roaming\runtime.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBCC8.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2076
-
-
C:\Users\Admin\AppData\Roaming\runtime.exe"C:\Users\Admin\AppData\Roaming\runtime.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD584da85165cd7606606f4d92d0fc11d08
SHA101edcc2a5cd62701cf17711ef175ca3231366d5e
SHA256f16e199d0552028c04892374c72d0a93f74446c022818aa48cd79dfde7e0f8dd
SHA51202f63b40f216217d1509841543256ec2dca70455ea05caa1d1b8c2525d5253384753de222425280fb695e09f42a91c1ab6a475fd4162862a041bb59a199661df
-
Filesize
66KB
MD569076459b0cdae463d8996540868f034
SHA121d983815bda3c337094bc6b1956ac768f239ccf
SHA25690f02187819001943af22474f263663346b69b50fae940acb0562492e783faef
SHA512cea529ed0f221a8fa96887f35d411a62f40a4621a5be70a721b4efbc5c89f480248585958b0e3053c18208a01d9c02fe416e89c01b2887cb05ff4c95e9df929d