Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 13:21
Static task
static1
Behavioral task
behavioral1
Sample
rrats.exe
Resource
win7-20241010-en
General
-
Target
rrats.exe
-
Size
494KB
-
MD5
a2bdb024c98b7e8d3d06fc86e110d204
-
SHA1
2442360d37bf7e60b0d20c447bf5a0b51635a1d4
-
SHA256
72cd6d490f03122c90b4a52c8bc7fb5b938123eaf4926b5cc5cee14f44bef3cf
-
SHA512
b60afa45e29ddee3e3dc0d7e61bd5b9f3fb1d0c03a0655ab8f6c80b1fc5d6ff51f1b07a1af7ab1ce28d373f990d830f2f1c6e3c0e1efbaa280361a250ecb6850
-
SSDEEP
6144:rTouKrWBEu3/Z2lpGDHU3ykJVX+tLC/Jm808PYfz1b8s4GYAMwX:rToPWBv/cpGrU3yUX+tLGA8mJbV2o
Malware Config
Extracted
asyncrat
true
Discord H
RRAT_nMo7Zfs0N
-
delay
3
-
install
false
-
install_file
powershell Add-MpPreference -ExclusionPath C:\
-
install_folder
Explorer.exe
-
pastebin_config
http://pastebin.com/raw/KKpnJShN
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b9b-21.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation rrats.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation a.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation rrat.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 4784 a.exe 1452 rrat.exe 4680 Explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 18 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rrats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rrat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2248 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4376 schtasks.exe 2164 schtasks.exe 1388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2652 powershell.exe 2652 powershell.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe 1452 rrat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 1452 rrat.exe Token: SeDebugPrivilege 4680 Explorer.exe Token: SeDebugPrivilege 4680 Explorer.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2000 wrote to memory of 3664 2000 rrats.exe 82 PID 2000 wrote to memory of 3664 2000 rrats.exe 82 PID 2000 wrote to memory of 3664 2000 rrats.exe 82 PID 3664 wrote to memory of 4784 3664 cmd.exe 85 PID 3664 wrote to memory of 4784 3664 cmd.exe 85 PID 3664 wrote to memory of 4784 3664 cmd.exe 85 PID 4784 wrote to memory of 1452 4784 a.exe 86 PID 4784 wrote to memory of 1452 4784 a.exe 86 PID 4784 wrote to memory of 1452 4784 a.exe 86 PID 1452 wrote to memory of 1032 1452 rrat.exe 87 PID 1452 wrote to memory of 1032 1452 rrat.exe 87 PID 1452 wrote to memory of 1032 1452 rrat.exe 87 PID 1032 wrote to memory of 2652 1032 cmd.exe 89 PID 1032 wrote to memory of 2652 1032 cmd.exe 89 PID 1032 wrote to memory of 2652 1032 cmd.exe 89 PID 1452 wrote to memory of 3000 1452 rrat.exe 90 PID 1452 wrote to memory of 3000 1452 rrat.exe 90 PID 1452 wrote to memory of 3000 1452 rrat.exe 90 PID 1452 wrote to memory of 2392 1452 rrat.exe 91 PID 1452 wrote to memory of 2392 1452 rrat.exe 91 PID 1452 wrote to memory of 2392 1452 rrat.exe 91 PID 2392 wrote to memory of 2248 2392 cmd.exe 94 PID 2392 wrote to memory of 2248 2392 cmd.exe 94 PID 2392 wrote to memory of 2248 2392 cmd.exe 94 PID 3000 wrote to memory of 4376 3000 cmd.exe 95 PID 3000 wrote to memory of 4376 3000 cmd.exe 95 PID 3000 wrote to memory of 4376 3000 cmd.exe 95 PID 2392 wrote to memory of 4680 2392 cmd.exe 96 PID 2392 wrote to memory of 4680 2392 cmd.exe 96 PID 2392 wrote to memory of 4680 2392 cmd.exe 96 PID 4680 wrote to memory of 3268 4680 Explorer.exe 101 PID 4680 wrote to memory of 3268 4680 Explorer.exe 101 PID 4680 wrote to memory of 3268 4680 Explorer.exe 101 PID 4680 wrote to memory of 116 4680 Explorer.exe 103 PID 4680 wrote to memory of 116 4680 Explorer.exe 103 PID 4680 wrote to memory of 116 4680 Explorer.exe 103 PID 116 wrote to memory of 1388 116 cmd.exe 105 PID 116 wrote to memory of 1388 116 cmd.exe 105 PID 116 wrote to memory of 1388 116 cmd.exe 105 PID 3268 wrote to memory of 2164 3268 cmd.exe 106 PID 3268 wrote to memory of 2164 3268 cmd.exe 106 PID 3268 wrote to memory of 2164 3268 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\rrats.exe"C:\Users\Admin\AppData\Local\Temp\rrats.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\a.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\a.exea.exe -p12343⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\rrat.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\rrat.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp99B0.tmp.bat""5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2248
-
-
C:\Users\Admin\AppData\Roaming\Explorer.exe"C:\Users\Admin\AppData\Roaming\Explorer.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1388
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18B
MD5cc1bfa4d25dc0d101cfe0a22852e9f00
SHA151c0172ac90f74fa675d96f326c2df8e85cc35ff
SHA2563276f0ce57358545885aa30b873fa4b604a94689b7528a174d8c9e819873fb08
SHA512d376d38607b12ffe2edafedf4a0c1932c88fe9db4e0a247d5104140d8da311a3b752c0d9a52e6048e3247d13efb3224218f56d276b22f2f26663e05334de81ec
-
Filesize
301KB
MD57107f3fb53f9f3eaf3b95fd857f7aee9
SHA181e0dfe67b3b098c331eb3964e670e7762749b40
SHA2563d74cbfd24a606b7f8c1e980cb08365c3127bed66b813f6fc7fb53eb19171cc0
SHA512cd42e3d36a1f0bf7f0429df7ee0780d1d7039f0139f91e0cb71a488c8d50973df53fe70a7cdb09e50e5651e2c1a7fef3da0a4cb1e9225c5071711bd2d9f2e5d8
-
Filesize
66KB
MD53d91c31a52be4e262f7f18272294ed99
SHA17c120a607650348fc4dfcdacdc77bf5885a9e6ac
SHA256b99b28b82c9da1b009898da323d4793dde7828efcf777a56a835d54cbfec849d
SHA512d17cc9db4d263addd524baa7b67974b2d4f0b904f46367cd6138805cd65a8364ea700a9df147dbb6dac8b1e7288a87fe24c497e1b1825f49b576e101789856d1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152B
MD56f639d837946c1852083dfde1bed69ad
SHA10a4e4e523f6b7e2e01781c36836f7667f90acf72
SHA25644aba3d45e21fee1faf69e68550767fa41699e2fcbd9ee428e0ed19500163f22
SHA512d2e5a524c5157792232a10cb70906aeb84ac80a995e6f539a491586d7e21394e484bf83e27e0edc4e83bb35a7634bc7fb1b04706400472278d998ccdd23998aa