Analysis
-
max time kernel
38s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 19:34
Behavioral task
behavioral1
Sample
4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe
Resource
win7-20240903-en
General
-
Target
4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe
-
Size
48KB
-
MD5
0e9ffa3cb3c6d2e33322882c53bfd9fc
-
SHA1
049810ff20e626c1b24bf670a5a03408d096111f
-
SHA256
4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092
-
SHA512
989a9cca2f09a294371eaff466859627f5e3c1d6a5962e2f6348df92df6306d6473ca31581c474b9ae35e140773fe1bba5aec0783fe0ae4f2dc8c3b8c184855b
-
SSDEEP
768:ques1TYQZ3VWU1ymhbvmo2qjP1MlBymuXPIRe7fM6VJ0bvXmKKHaQeSE0a5YBDZL:ques1TYiFhN2pym1g7ftubvWKH0Iede6
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1337
18.119.130.176:6606
18.119.130.176:7707
18.119.130.176:8808
18.119.130.176:1337
3WIOtiO6KOc9
-
delay
3
-
install
true
-
install_file
RtlUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c0000000240c6-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe -
Executes dropped EXE 1 IoCs
pid Process 5580 RtlUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RtlUpdate.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5332 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1196 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe Token: SeDebugPrivilege 5580 RtlUpdate.exe Token: SeDebugPrivilege 5580 RtlUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5216 wrote to memory of 4868 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 94 PID 5216 wrote to memory of 4868 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 94 PID 5216 wrote to memory of 4868 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 94 PID 5216 wrote to memory of 4756 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 96 PID 5216 wrote to memory of 4756 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 96 PID 5216 wrote to memory of 4756 5216 4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe 96 PID 4756 wrote to memory of 5332 4756 cmd.exe 99 PID 4756 wrote to memory of 5332 4756 cmd.exe 99 PID 4756 wrote to memory of 5332 4756 cmd.exe 99 PID 4868 wrote to memory of 1196 4868 cmd.exe 98 PID 4868 wrote to memory of 1196 4868 cmd.exe 98 PID 4868 wrote to memory of 1196 4868 cmd.exe 98 PID 4756 wrote to memory of 5580 4756 cmd.exe 101 PID 4756 wrote to memory of 5580 4756 cmd.exe 101 PID 4756 wrote to memory of 5580 4756 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe"C:\Users\Admin\AppData\Local\Temp\4c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RtlUpdate" /tr '"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RtlUpdate" /tr '"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp55F0.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5332
-
-
C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"C:\Users\Admin\AppData\Roaming\RtlUpdate.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD55f93956e5b87877f1dc6aa8c580ba231
SHA1f81782bc4d4761224d921154e5ce2c010843c434
SHA256e7a190a19c74c4713c97a3b1073ade7196f1bc7353e23ddc3ce37d02f2605a99
SHA512f64fd83f17e791bae7777f64a32592c6adedbae2ec910cb561e5a110c52738ba5b9a39ee0e0030f297e074cfe1a50fce6eaa174eb0211fb2f2d99362aaafb71a
-
Filesize
48KB
MD50e9ffa3cb3c6d2e33322882c53bfd9fc
SHA1049810ff20e626c1b24bf670a5a03408d096111f
SHA2564c5784bccf200de9ed3ebaa19feaf81e7d77d6acb152e4fa1e01dc86be97c092
SHA512989a9cca2f09a294371eaff466859627f5e3c1d6a5962e2f6348df92df6306d6473ca31581c474b9ae35e140773fe1bba5aec0783fe0ae4f2dc8c3b8c184855b