Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 03:59
Behavioral task
behavioral1
Sample
5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe
Resource
win7-20241010-en
General
-
Target
5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe
-
Size
45KB
-
MD5
b2fa91466cc86844ab15094d1977ef6d
-
SHA1
1b906455b8a22316777379b36bc686c3f02079cd
-
SHA256
5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716
-
SHA512
1652caa85ce027a627796ba8cb83dbbb2f8a3900c3c366d7ee6609808334048a5c0dc69c62e798b95879c891c4de49e6fef3b7e7bd4605646a464a72e43dd785
-
SSDEEP
768:1umC1TVMOvtWUNb2nmo2qztKjPGaG6PIyzjbFgX3imGmJUxjhR5UBDZ/x:1umC1TVd22kKTkDy3bCXSwujn5id/x
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1337
127.0.0.1:16335
127.0.0.1:11195
18.119.130.176:6606
18.119.130.176:7707
18.119.130.176:8808
18.119.130.176:1337
18.119.130.176:16335
18.119.130.176:11195
2.tcp.ngrok.io:6606
2.tcp.ngrok.io:7707
2.tcp.ngrok.io:8808
2.tcp.ngrok.io:1337
2.tcp.ngrok.io:16335
2.tcp.ngrok.io:11195
8.tcp.ngrok.io:6606
8.tcp.ngrok.io:7707
8.tcp.ngrok.io:8808
8.tcp.ngrok.io:1337
8.tcp.ngrok.io:16335
8.tcp.ngrok.io:11195
Yp91dpbmYOAB
-
delay
3
-
install
true
-
install_file
RtlUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023bae-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe -
Executes dropped EXE 1 IoCs
pid Process 4840 RtlUpdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 15 2.tcp.ngrok.io 38 2.tcp.ngrok.io 41 8.tcp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RtlUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 660 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe Token: SeDebugPrivilege 4840 RtlUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4600 wrote to memory of 2288 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 82 PID 4600 wrote to memory of 2288 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 82 PID 4600 wrote to memory of 2288 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 82 PID 4600 wrote to memory of 1680 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 84 PID 4600 wrote to memory of 1680 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 84 PID 4600 wrote to memory of 1680 4600 5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe 84 PID 1680 wrote to memory of 660 1680 cmd.exe 87 PID 1680 wrote to memory of 660 1680 cmd.exe 87 PID 1680 wrote to memory of 660 1680 cmd.exe 87 PID 2288 wrote to memory of 672 2288 cmd.exe 86 PID 2288 wrote to memory of 672 2288 cmd.exe 86 PID 2288 wrote to memory of 672 2288 cmd.exe 86 PID 1680 wrote to memory of 4840 1680 cmd.exe 88 PID 1680 wrote to memory of 4840 1680 cmd.exe 88 PID 1680 wrote to memory of 4840 1680 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe"C:\Users\Admin\AppData\Local\Temp\5ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RtlUpdate" /tr '"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RtlUpdate" /tr '"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp81E2.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:660
-
-
C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD551e379a221016533176e9cf1a7d252e6
SHA1863115c7fc3fd9f140ab47e3606a50c3775500f8
SHA25612856fbaaed459e94ed83315ed57f8458dacd6ce55b308325dd42620b3cbc816
SHA512b3a7d1a72e427fe2fe7acc12f8282f0307fd5bd1b67e1bc6321e845f5d596d9a559d4e32b9432cfa68f7f8ebb4d5fcf3204f1dbcc6264cb9105b5dd6f955d9a5
-
Filesize
45KB
MD5b2fa91466cc86844ab15094d1977ef6d
SHA11b906455b8a22316777379b36bc686c3f02079cd
SHA2565ef95b38828c6d99c6cc41f377373c7b1c6d5b48c6f63ceeb2b103daec226716
SHA5121652caa85ce027a627796ba8cb83dbbb2f8a3900c3c366d7ee6609808334048a5c0dc69c62e798b95879c891c4de49e6fef3b7e7bd4605646a464a72e43dd785