Analysis
-
max time kernel
441s -
max time network
1160s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
26-11-2024 04:03
General
-
Target
MulitiTool.exe
-
Size
63KB
-
MD5
867d3df9508a810a4b6498db145508ce
-
SHA1
f7321cd91e4de91b7da39d5a2d25f126a77f6eb0
-
SHA256
bab521830c4069c60079884232777609ad392d385f323981eefb2c949a55d41b
-
SHA512
06e039153a01549534b62efb8e9a4d0bc57bc22b050a9822edf5cf42d2c77400657f73fd4ea4a9632e0cbb62d638e9983adaecd180d9d9835093c2874ad51712
-
SSDEEP
1536:HeQPcppS/QdATajykrW+UYUbZ39jLayBuIdpqKmY7:HeDqomYUbZZ1Gz
Malware Config
Extracted
asyncrat
Default
comment-mar.gl.at.ply.gg:7052
-
delay
1
-
install
true
-
install_file
regedit.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0029000000044ffb-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MulitiTool.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation MulitiTool.exe -
Executes dropped EXE 1 IoCs
Processes:
regedit.exepid Process 1740 regedit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2656 timeout.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid Process 1740 regedit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
MulitiTool.exeregedit.exepid Process 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 3112 MulitiTool.exe 1740 regedit.exe 1740 regedit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MulitiTool.exeregedit.exedescription pid Process Token: SeDebugPrivilege 3112 MulitiTool.exe Token: SeDebugPrivilege 1740 regedit.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
MulitiTool.execmd.execmd.exedescription pid Process procid_target PID 3112 wrote to memory of 2844 3112 MulitiTool.exe 80 PID 3112 wrote to memory of 2844 3112 MulitiTool.exe 80 PID 3112 wrote to memory of 2836 3112 MulitiTool.exe 82 PID 3112 wrote to memory of 2836 3112 MulitiTool.exe 82 PID 2844 wrote to memory of 4828 2844 cmd.exe 84 PID 2844 wrote to memory of 4828 2844 cmd.exe 84 PID 2836 wrote to memory of 2656 2836 cmd.exe 85 PID 2836 wrote to memory of 2656 2836 cmd.exe 85 PID 2836 wrote to memory of 1740 2836 cmd.exe 89 PID 2836 wrote to memory of 1740 2836 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MulitiTool.exe"C:\Users\Admin\AppData\Local\Temp\MulitiTool.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "regedit" /tr '"C:\Users\Admin\AppData\Roaming\regedit.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "regedit" /tr '"C:\Users\Admin\AppData\Roaming\regedit.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp68BC.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2656
-
-
C:\Users\Admin\AppData\Roaming\regedit.exe"C:\Users\Admin\AppData\Roaming\regedit.exe"3⤵
- Executes dropped EXE
- Runs regedit.exe
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD59bac64c35ed19bf69b51e46a2b1044d9
SHA19a5df69f53da48ee49498068be23ad03e4f7d2cb
SHA2561f7dab961055c1f61e43291f619a48baf9446415b48f2eebcc34361abb558186
SHA512ed32af31b931dd6d43353b0437d15306aa5485c0f093601de0d3b828598f80231de34dc3371f5bfa575e03709fb11952e6ef6743b8cb463a26d708b61d887d86
-
Filesize
63KB
MD5867d3df9508a810a4b6498db145508ce
SHA1f7321cd91e4de91b7da39d5a2d25f126a77f6eb0
SHA256bab521830c4069c60079884232777609ad392d385f323981eefb2c949a55d41b
SHA51206e039153a01549534b62efb8e9a4d0bc57bc22b050a9822edf5cf42d2c77400657f73fd4ea4a9632e0cbb62d638e9983adaecd180d9d9835093c2874ad51712