Analysis
-
max time kernel
38s -
max time network
55s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-12-2024 23:30
Behavioral task
behavioral1
Sample
Rat.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Rat.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Rat.exe
-
Size
45KB
-
MD5
45ce089045a1c4294dc9ad3722d29465
-
SHA1
d63e1ab062687aeab1d3d6a6709cf62b8b477c4d
-
SHA256
a5a58916499663c7377b89b29964883fa3253c177f66d1ea2f337432bc44e49c
-
SHA512
95219fb29535db52c3205f5fa28eb3a54e97b7dec9ad7768eade89255ec68d494a82da849efc68d2484b06f2075c305dd494fc01c2e00eedc75717c10e051dcb
-
SSDEEP
768:Oug1NTjgkH7F7WUHF9pmo2q7OUnZOEIs6JPIazjb1gX3pbPGr25siWBDZex:Oug1NTcIb2dSt/6ma3bSXZTVN4dex
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
81.79.156.77:6606
81.79.156.77:7707
81.79.156.77:8808
FW2Ok6cukTID
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0029000000045047-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation Rat.exe -
Executes dropped EXE 1 IoCs
pid Process 3116 Discord.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4084 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe 2492 Rat.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2492 Rat.exe Token: SeDebugPrivilege 3116 Discord.exe Token: SeDebugPrivilege 3116 Discord.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2492 wrote to memory of 3680 2492 Rat.exe 87 PID 2492 wrote to memory of 3680 2492 Rat.exe 87 PID 2492 wrote to memory of 3680 2492 Rat.exe 87 PID 2492 wrote to memory of 3984 2492 Rat.exe 89 PID 2492 wrote to memory of 3984 2492 Rat.exe 89 PID 2492 wrote to memory of 3984 2492 Rat.exe 89 PID 3984 wrote to memory of 4084 3984 cmd.exe 91 PID 3984 wrote to memory of 4084 3984 cmd.exe 91 PID 3984 wrote to memory of 4084 3984 cmd.exe 91 PID 3680 wrote to memory of 3320 3680 cmd.exe 92 PID 3680 wrote to memory of 3320 3680 cmd.exe 92 PID 3680 wrote to memory of 3320 3680 cmd.exe 92 PID 3984 wrote to memory of 3116 3984 cmd.exe 94 PID 3984 wrote to memory of 3116 3984 cmd.exe 94 PID 3984 wrote to memory of 3116 3984 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rat.exe"C:\Users\Admin\AppData\Local\Temp\Rat.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Local\Temp\Discord.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Local\Temp\Discord.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp829D.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Discord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD545ce089045a1c4294dc9ad3722d29465
SHA1d63e1ab062687aeab1d3d6a6709cf62b8b477c4d
SHA256a5a58916499663c7377b89b29964883fa3253c177f66d1ea2f337432bc44e49c
SHA51295219fb29535db52c3205f5fa28eb3a54e97b7dec9ad7768eade89255ec68d494a82da849efc68d2484b06f2075c305dd494fc01c2e00eedc75717c10e051dcb
-
Filesize
154B
MD5d39f14c80907d8e9ee9133da70e4e721
SHA1283a9cd813a1e8799d411fe6f0709133d1d38142
SHA25606dfce7b0e199bba36a608a2581e9d99ee0e8a47833353c5c23c02241e4e42ac
SHA512b1abee63f55abeb14a0f8f31eed17bc4875adc480ad3be7150b63ab9d4f7951577467a9d087a4d047d4696b92a773b3b67fdd592d34500af959d195fe7e194ed