Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 04:21
Static task
static1
Behavioral task
behavioral1
Sample
script_rust Autogun.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
script_rust Autogun.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
script_rust.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
script_rust.exe
Resource
win10v2004-20241007-en
General
-
Target
script_rust Autogun.exe
-
Size
158KB
-
MD5
e2a386c9361821a799e06ec0d2bd00d4
-
SHA1
8c021c9435c6dd9afa0fc831f6d678c070fa569b
-
SHA256
ad09b83fa9f8d736fad4a986c8163715d5527610929d9f0f7afd1db28824288c
-
SHA512
246154bf280f4d92c1f61fc5705e4258a82602f566135caec6e54e6e531215f3aac51470cd3e58a69e6eea0d0b9595c180c5db9b90ebd2616c9aca3ed4f3f9fc
-
SSDEEP
3072:z5RpQAYz728HyfLAp5evKcoOGSyViThMRKXBwLs/z0wKLA0WeGZ0gTypY:tnvYz728YPjgKXAs/sLA0W9ZX
Malware Config
Extracted
asyncrat
1.0.7
Pou
R4rg
-
delay
1
-
install
true
-
install_file
Runtime Broker.exe
-
install_folder
%Temp%
-
pastebin_config
https://pastebin.com/raw/SctPUR4x
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4736-6-0x000002AC77480000-0x000002AC77496000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation script_rust Autogun.exe -
Executes dropped EXE 1 IoCs
pid Process 3272 Runtime Broker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 12 pastebin.com 13 pastebin.com 14 7.tcp.eu.ngrok.io 43 7.tcp.eu.ngrok.io 53 7.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2016 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe 4736 script_rust Autogun.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4736 script_rust Autogun.exe Token: SeDebugPrivilege 4736 script_rust Autogun.exe Token: SeDebugPrivilege 3272 Runtime Broker.exe Token: SeDebugPrivilege 3272 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4736 wrote to memory of 1488 4736 script_rust Autogun.exe 86 PID 4736 wrote to memory of 1488 4736 script_rust Autogun.exe 86 PID 4736 wrote to memory of 440 4736 script_rust Autogun.exe 88 PID 4736 wrote to memory of 440 4736 script_rust Autogun.exe 88 PID 1488 wrote to memory of 2644 1488 cmd.exe 90 PID 1488 wrote to memory of 2644 1488 cmd.exe 90 PID 440 wrote to memory of 2016 440 cmd.exe 91 PID 440 wrote to memory of 2016 440 cmd.exe 91 PID 440 wrote to memory of 3272 440 cmd.exe 96 PID 440 wrote to memory of 3272 440 cmd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\script_rust Autogun.exe"C:\Users\Admin\AppData\Local\Temp\script_rust Autogun.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7F90.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158KB
MD5e2a386c9361821a799e06ec0d2bd00d4
SHA18c021c9435c6dd9afa0fc831f6d678c070fa569b
SHA256ad09b83fa9f8d736fad4a986c8163715d5527610929d9f0f7afd1db28824288c
SHA512246154bf280f4d92c1f61fc5705e4258a82602f566135caec6e54e6e531215f3aac51470cd3e58a69e6eea0d0b9595c180c5db9b90ebd2616c9aca3ed4f3f9fc
-
Filesize
161B
MD5cbe0c533d3cfb3511640aef0b211faa6
SHA1383eb0e6cdacd175810368c5888eadc57050b791
SHA2568b815ad9879e86483ea1865a188b8760d7716ce1b15ae0fcc078c97db00086de
SHA512e7ccf1a3fdbafc310ef63f943e448d2375bea2ba3a2fe40da040411161f3790686dd87911f6434f935c6eb0b0ab3aa491d8ffbc7d61fc8777c05300950bdc128