Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-12-2024 06:22
General
-
Target
Free Fn External (BETA).exe
-
Size
48KB
-
MD5
dc2161955d406b3c48415ac395e651f2
-
SHA1
2ee94a040ac5850a3c7f66dee931b7dfc05091a8
-
SHA256
219b31b9527c6ee529021a15017c007a54f94ea52d1f8bba9b983e9546491201
-
SHA512
0774ff2c110e80de0e2e70e1cbc85cf64c2345276156e69503298fe6a462017de8c0659c9e04db24e391379bb5b8a4404c53169bcd04e899f134027acd9302af
-
SSDEEP
768:SujY01TBEwp/WUT1y9mo2qzEL4g6lHPIRFwrd0bEHH1hdqAbTA4XWBDZ8E:Su801TBvo2p6qRFwr6bEn1h8gA4X4d8E
Malware Config
Extracted
asyncrat
0.5.8
GETBEAMED
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:4782
127.0.0.1:8808
127.0.0.1:40708
GETBEAMEDNIGGAXDD-40708.portmap.host:6606
GETBEAMEDNIGGAXDD-40708.portmap.host:7707
GETBEAMEDNIGGAXDD-40708.portmap.host:4782
GETBEAMEDNIGGAXDD-40708.portmap.host:8808
GETBEAMEDNIGGAXDD-40708.portmap.host:40708
62pUxVOx2jfp
-
delay
3
-
install
true
-
install_file
.net2.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00250000000465f3-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1411052346-3904498293-150013998-1000\Control Panel\International\Geo\Nation Free Fn External (BETA).exe -
Executes dropped EXE 1 IoCs
pid Process 3008 .net2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Free Fn External (BETA).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .net2.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2884 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe 1760 Free Fn External (BETA).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1760 Free Fn External (BETA).exe Token: SeDebugPrivilege 3008 .net2.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1760 wrote to memory of 2708 1760 Free Fn External (BETA).exe 96 PID 1760 wrote to memory of 2708 1760 Free Fn External (BETA).exe 96 PID 1760 wrote to memory of 2708 1760 Free Fn External (BETA).exe 96 PID 1760 wrote to memory of 564 1760 Free Fn External (BETA).exe 98 PID 1760 wrote to memory of 564 1760 Free Fn External (BETA).exe 98 PID 1760 wrote to memory of 564 1760 Free Fn External (BETA).exe 98 PID 564 wrote to memory of 2884 564 cmd.exe 101 PID 564 wrote to memory of 2884 564 cmd.exe 101 PID 564 wrote to memory of 2884 564 cmd.exe 101 PID 2708 wrote to memory of 2892 2708 cmd.exe 102 PID 2708 wrote to memory of 2892 2708 cmd.exe 102 PID 2708 wrote to memory of 2892 2708 cmd.exe 102 PID 564 wrote to memory of 3008 564 cmd.exe 104 PID 564 wrote to memory of 3008 564 cmd.exe 104 PID 564 wrote to memory of 3008 564 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Free Fn External (BETA).exe"C:\Users\Admin\AppData\Local\Temp\Free Fn External (BETA).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn ".net2" /tr '"C:\Users\Admin\AppData\Local\Temp\.net2.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn ".net2" /tr '"C:\Users\Admin\AppData\Local\Temp\.net2.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4B9A.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\.net2.exe"C:\Users\Admin\AppData\Local\Temp\.net2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=1328,i,418820165226066361,4591810059585231024,262144 --variations-seed-version --mojo-platform-channel-handle=2896 /prefetch:81⤵PID:3304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=4004,i,418820165226066361,4591810059585231024,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:81⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5dc2161955d406b3c48415ac395e651f2
SHA12ee94a040ac5850a3c7f66dee931b7dfc05091a8
SHA256219b31b9527c6ee529021a15017c007a54f94ea52d1f8bba9b983e9546491201
SHA5120774ff2c110e80de0e2e70e1cbc85cf64c2345276156e69503298fe6a462017de8c0659c9e04db24e391379bb5b8a4404c53169bcd04e899f134027acd9302af
-
Filesize
152B
MD5de4c52d6cfa9853b9bf7b31395e48581
SHA17894c20f7c55c0544f5fc473597cbae07ecdbbfd
SHA25630767cebe5053de0b648877c01fb1c4e95f0095256ea1a189034adb348c4744d
SHA5127a1d1a2b9d48ed94821cb0c712818c1abf79ac9b24778c74187349ed46e96baa43c3ebca49684d1ccec086a81a8101ca496d3b4b9ae6dfa60b1c8c3604de3c46