Analysis
-
max time kernel
209s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 00:18
General
-
Target
Loader.exe
-
Size
47KB
-
MD5
ad44130f8f42acf617c47f83717e1b58
-
SHA1
b74238ba25a96abfe889d92547d42712da39635e
-
SHA256
1763700355c9a6a137f72badfbf615c10b16c6b3313b36efd8ba8fc1ea7d3574
-
SHA512
74966ed6542d3f62f0b2950bd8bebd8f763b939a5f114adfaf5e4f7986047c4ffdc52e88999913ccbbfa34999e32c76e3c3e6a358806f7738b8586e464fa63c1
-
SSDEEP
768:MuyxNTAoZjRWUJd9bmo2qLzhSTZxvErdPIiwvaLnebAw//FPACqT54KNTUTBDZ4x:MuyxNTAGL2soZxvjiwSjebR9xq44Y1dq
Malware Config
Extracted
asyncrat
0.5.8
Default
kingdom-spent.gl.at.ply.gg:25651
mBCDHgobepxm
-
delay
3
-
install
true
-
install_file
Windows.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7b-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Loader.exe -
Executes dropped EXE 1 IoCs
pid Process 2616 Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4364 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 4080 Loader.exe 2616 Windows.exe 2616 Windows.exe 2616 Windows.exe 2616 Windows.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4080 Loader.exe Token: SeDebugPrivilege 2616 Windows.exe Token: SeDebugPrivilege 2616 Windows.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4080 wrote to memory of 844 4080 Loader.exe 84 PID 4080 wrote to memory of 844 4080 Loader.exe 84 PID 4080 wrote to memory of 844 4080 Loader.exe 84 PID 4080 wrote to memory of 4844 4080 Loader.exe 86 PID 4080 wrote to memory of 4844 4080 Loader.exe 86 PID 4080 wrote to memory of 4844 4080 Loader.exe 86 PID 4844 wrote to memory of 4364 4844 cmd.exe 88 PID 4844 wrote to memory of 4364 4844 cmd.exe 88 PID 4844 wrote to memory of 4364 4844 cmd.exe 88 PID 844 wrote to memory of 4912 844 cmd.exe 89 PID 844 wrote to memory of 4912 844 cmd.exe 89 PID 844 wrote to memory of 4912 844 cmd.exe 89 PID 4844 wrote to memory of 2616 4844 cmd.exe 90 PID 4844 wrote to memory of 2616 4844 cmd.exe 90 PID 4844 wrote to memory of 2616 4844 cmd.exe 90 PID 2616 wrote to memory of 5032 2616 Windows.exe 110 PID 2616 wrote to memory of 5032 2616 Windows.exe 110 PID 2616 wrote to memory of 5032 2616 Windows.exe 110 PID 5032 wrote to memory of 3044 5032 cmd.exe 112 PID 5032 wrote to memory of 3044 5032 cmd.exe 112 PID 5032 wrote to memory of 3044 5032 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpADC4.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4364
-
-
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD538c4f4846b9d4bbf97ce7525abf31c48
SHA1cb2cb51b5ec0a38ac898bcf72e2234977a20c9ec
SHA256ec41a9dcb40d01908efef2b964f70a18fbaa0fd6ef9da7e4360302cad99caae5
SHA5121d0437897d844204e889ece98a7ee2a298032e1b8adf49437bfc2a92c5734a24cc005aa21f4168a3bfa7c5dd88f9e2f319ff7e58214385521a6e0120c4400c5d
-
Filesize
47KB
MD5ad44130f8f42acf617c47f83717e1b58
SHA1b74238ba25a96abfe889d92547d42712da39635e
SHA2561763700355c9a6a137f72badfbf615c10b16c6b3313b36efd8ba8fc1ea7d3574
SHA51274966ed6542d3f62f0b2950bd8bebd8f763b939a5f114adfaf5e4f7986047c4ffdc52e88999913ccbbfa34999e32c76e3c3e6a358806f7738b8586e464fa63c1