Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 03:59
Behavioral task
behavioral1
Sample
5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe
Resource
win7-20241010-en
General
-
Target
5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe
-
Size
45KB
-
MD5
b2fa91466cc86844ab15094d1977ef6d
-
SHA1
1b906455b8a22316777379b36bc686c3f02079cd
-
SHA256
5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716
-
SHA512
1652caa85ce027a627796ba8cb83dbbb2f8a3900c3c366d7ee6609808334048a5c0dc69c62e798b95879c891c4de49e6fef3b7e7bd4605646a464a72e43dd785
-
SSDEEP
768:1umC1TVMOvtWUNb2nmo2qztKjPGaG6PIyzjbFgX3imGmJUxjhR5UBDZ/x:1umC1TVd22kKTkDy3bCXSwujn5id/x
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1337
127.0.0.1:16335
127.0.0.1:11195
18.119.130.176:6606
18.119.130.176:7707
18.119.130.176:8808
18.119.130.176:1337
18.119.130.176:16335
18.119.130.176:11195
2.tcp.ngrok.io:6606
2.tcp.ngrok.io:7707
2.tcp.ngrok.io:8808
2.tcp.ngrok.io:1337
2.tcp.ngrok.io:16335
2.tcp.ngrok.io:11195
8.tcp.ngrok.io:6606
8.tcp.ngrok.io:7707
8.tcp.ngrok.io:8808
8.tcp.ngrok.io:1337
8.tcp.ngrok.io:16335
8.tcp.ngrok.io:11195
Yp91dpbmYOAB
-
delay
3
-
install
true
-
install_file
RtlUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d0000000133b8-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2632 RtlUpdate.exe -
Loads dropped DLL 1 IoCs
pid Process 2912 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 2.tcp.ngrok.io 13 8.tcp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RtlUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2252 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe Token: SeDebugPrivilege 2632 RtlUpdate.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2860 wrote to memory of 3020 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 30 PID 2860 wrote to memory of 3020 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 30 PID 2860 wrote to memory of 3020 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 30 PID 2860 wrote to memory of 3020 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 30 PID 2860 wrote to memory of 2912 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 32 PID 2860 wrote to memory of 2912 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 32 PID 2860 wrote to memory of 2912 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 32 PID 2860 wrote to memory of 2912 2860 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 32 PID 3020 wrote to memory of 2664 3020 cmd.exe 34 PID 3020 wrote to memory of 2664 3020 cmd.exe 34 PID 3020 wrote to memory of 2664 3020 cmd.exe 34 PID 3020 wrote to memory of 2664 3020 cmd.exe 34 PID 2912 wrote to memory of 2252 2912 cmd.exe 35 PID 2912 wrote to memory of 2252 2912 cmd.exe 35 PID 2912 wrote to memory of 2252 2912 cmd.exe 35 PID 2912 wrote to memory of 2252 2912 cmd.exe 35 PID 2912 wrote to memory of 2632 2912 cmd.exe 36 PID 2912 wrote to memory of 2632 2912 cmd.exe 36 PID 2912 wrote to memory of 2632 2912 cmd.exe 36 PID 2912 wrote to memory of 2632 2912 cmd.exe 36 PID 2912 wrote to memory of 2632 2912 cmd.exe 36 PID 2912 wrote to memory of 2632 2912 cmd.exe 36 PID 2912 wrote to memory of 2632 2912 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe"C:\Users\Admin\AppData\Local\Temp\5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RtlUpdate" /tr '"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RtlUpdate" /tr '"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4328.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2252
-
-
C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5e5ec83090c55fbacf74cba9f71708af1
SHA1830edbda67e41335952dee8f8cbd8a50c1f5b51e
SHA256345ab4286c0d4ff7cc9cdad992de1aca0e1b145057148eb975816911cd56b785
SHA512f6993f28efd93a9a4d6b3dc5607fc7d37cddc013d3e76fa0486b4ba72a6a54ce8128b3b0ec9a49810dbec2d9a415c2939680bff00344c8e41813fd1426ebed1f
-
Filesize
45KB
MD5b2fa91466cc86844ab15094d1977ef6d
SHA11b906455b8a22316777379b36bc686c3f02079cd
SHA2565ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716
SHA5121652caa85ce027a627796ba8cb83dbbb2f8a3900c3c366d7ee6609808334048a5c0dc69c62e798b95879c891c4de49e6fef3b7e7bd4605646a464a72e43dd785