Resubmissions
13-01-2025 00:07
250113-aet59aymcl 311-01-2025 23:31
250111-3h1resxjcl 1011-01-2025 23:29
250111-3g1p2awrgr 10Analysis
-
max time kernel
100s -
max time network
141s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-01-2025 23:31
Static task
static1
Behavioral task
behavioral1
Sample
Drivers.exe
Resource
win10v2004-20241007-en
General
-
Target
Drivers.exe
-
Size
21KB
-
MD5
3dbe554d99db5921c2869df9745b32be
-
SHA1
ec61ad96e9848de6e55121c8acd8be6221cc204b
-
SHA256
70b2d5ddb11d58b8a53d0fdc74259241057812e4dfc21a03b937a320e290d822
-
SHA512
6e752d09c1c214bd73f5295eb6ff65eb324d123a57de4ae5516b972f9ec3208e962aca9089f9ef6b91ca3c9394d5c6fd68e806012e9b4aff3f9277b3ee8cd6cc
-
SSDEEP
384:vTRQmNZSqP8MyoXKQmXNQltXpQyXlQx/uoOQtGQmXE9RrA5iXNjd2Ht5rkFJ0Wqx:WlOq2tzclrldjdKkFJCVA3g
Malware Config
Extracted
asyncrat
0.5.8
Default
136.243.175.182:7777
9HD6aMtS9FtK
-
delay
3
-
install
true
-
install_file
Runtime Broker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Drivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Drivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Drivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Drivers.exe -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00280000000460c7-12.dat family_asyncrat -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation Drivers.exe Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation Main.exe -
Executes dropped EXE 2 IoCs
pid Process 112 Main.exe 3872 Runtime Broker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Main.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2440 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe 112 Main.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 112 Main.exe Token: SeDebugPrivilege 3872 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 692 wrote to memory of 112 692 Drivers.exe 82 PID 692 wrote to memory of 112 692 Drivers.exe 82 PID 692 wrote to memory of 112 692 Drivers.exe 82 PID 112 wrote to memory of 1100 112 Main.exe 88 PID 112 wrote to memory of 1100 112 Main.exe 88 PID 112 wrote to memory of 1100 112 Main.exe 88 PID 112 wrote to memory of 1984 112 Main.exe 90 PID 112 wrote to memory of 1984 112 Main.exe 90 PID 112 wrote to memory of 1984 112 Main.exe 90 PID 1984 wrote to memory of 2440 1984 cmd.exe 92 PID 1984 wrote to memory of 2440 1984 cmd.exe 92 PID 1984 wrote to memory of 2440 1984 cmd.exe 92 PID 1100 wrote to memory of 2020 1100 cmd.exe 93 PID 1100 wrote to memory of 2020 1100 cmd.exe 93 PID 1100 wrote to memory of 2020 1100 cmd.exe 93 PID 1984 wrote to memory of 3872 1984 cmd.exe 95 PID 1984 wrote to memory of 3872 1984 cmd.exe 95 PID 1984 wrote to memory of 3872 1984 cmd.exe 95 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Drivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" Drivers.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System Drivers.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableSettingsPage = "1" Drivers.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Drivers.exe"C:\Users\Admin\AppData\Local\Temp\Drivers.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Suspicious use of WriteProcessMemory
- System policy modification
PID:692 -
C:\Users\Admin\AppData\Roaming\Main.exe"C:\Users\Admin\AppData\Roaming\Main.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8879.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5e7d359c432e2e81676042ba7791f82a0
SHA11fa57c890ecdf6e9adabba86df21106ff13ec1c7
SHA2565e21f6c835af3688a07b14343a74609155d4234820abbd1595f393e8ad58b209
SHA5120aa8f0f0fac5a3b0c08c09140787856d34326a144167181dc9413419d6d5e97021214098f6ff3372429f87131eb421e4c538e00391295b1aa5eccfed405e7b4f
-
Filesize
45KB
MD53c1178d8a8669ab6be6cd9f7e0cbe003
SHA150899c700563e6e43a81ede481caa69c1e58eb39
SHA256901f4d6b37e9e2d2e17f082579d014a28d362711f3c90a0ca6537fb9412cd6ab
SHA512371c329eebda4d44d816a86a59e281e834c57713b2b5dea4ece025735874024487892c5a422a7857eecf0797b0ffe2dcb166edc4c874c487845550cb195a1d0b