Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 00:25
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20240903-en
General
-
Target
Loader.exe
-
Size
47KB
-
MD5
ad44130f8f42acf617c47f83717e1b58
-
SHA1
b74238ba25a96abfe889d92547d42712da39635e
-
SHA256
1763700355c9a6a137f72badfbf615c10b16c6b3313b36efd8ba8fc1ea7d3574
-
SHA512
74966ed6542d3f62f0b2950bd8bebd8f763b939a5f114adfaf5e4f7986047c4ffdc52e88999913ccbbfa34999e32c76e3c3e6a358806f7738b8586e464fa63c1
-
SSDEEP
768:MuyxNTAoZjRWUJd9bmo2qLzhSTZxvErdPIiwvaLnebAw//FPACqT54KNTUTBDZ4x:MuyxNTAGL2soZxvjiwSjebR9xq44Y1dq
Malware Config
Extracted
asyncrat
0.5.8
Default
kingdom-spent.gl.at.ply.gg:25651
mBCDHgobepxm
-
delay
3
-
install
true
-
install_file
Windows.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0032000000023b70-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe -
Executes dropped EXE 1 IoCs
pid Process 232 Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1872 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe 5072 Loader.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5072 Loader.exe Token: SeDebugPrivilege 232 Windows.exe Token: SeDebugPrivilege 232 Windows.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5072 wrote to memory of 1580 5072 Loader.exe 82 PID 5072 wrote to memory of 1580 5072 Loader.exe 82 PID 5072 wrote to memory of 1580 5072 Loader.exe 82 PID 5072 wrote to memory of 116 5072 Loader.exe 84 PID 5072 wrote to memory of 116 5072 Loader.exe 84 PID 5072 wrote to memory of 116 5072 Loader.exe 84 PID 1580 wrote to memory of 1264 1580 cmd.exe 86 PID 1580 wrote to memory of 1264 1580 cmd.exe 86 PID 1580 wrote to memory of 1264 1580 cmd.exe 86 PID 116 wrote to memory of 1872 116 cmd.exe 87 PID 116 wrote to memory of 1872 116 cmd.exe 87 PID 116 wrote to memory of 1872 116 cmd.exe 87 PID 116 wrote to memory of 232 116 cmd.exe 88 PID 116 wrote to memory of 232 116 cmd.exe 88 PID 116 wrote to memory of 232 116 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1264
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9EEF.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1872
-
-
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5726d48e687dc44766d51b178b8d0c89d
SHA19b1576ad19849eb258cdd16b0d2a89eed4f0d332
SHA256d58fd672e43007cb40ceb24aaea78dabece8136cae967609cc17853c5430a7e5
SHA512478487531f049fffb88a3376f86c0b93d3c2a6e71fdc68d78e7dfe9e422839fe89798724bb54de8e8949a080062eae9fd1aeff460fd676f7b245eef6a8b6fceb
-
Filesize
47KB
MD5ad44130f8f42acf617c47f83717e1b58
SHA1b74238ba25a96abfe889d92547d42712da39635e
SHA2561763700355c9a6a137f72badfbf615c10b16c6b3313b36efd8ba8fc1ea7d3574
SHA51274966ed6542d3f62f0b2950bd8bebd8f763b939a5f114adfaf5e4f7986047c4ffdc52e88999913ccbbfa34999e32c76e3c3e6a358806f7738b8586e464fa63c1