Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2023 19:02
Behavioral task
behavioral1
Sample
119665A19AE82240EC86094AA.exe
Resource
win7-20230703-en
General
-
Target
119665A19AE82240EC86094AA.exe
-
Size
48KB
-
MD5
47317851e54b34394181c9d05b936256
-
SHA1
4da8b0fcda1836d903d0c210ae8c27be27d8383e
-
SHA256
119665a19ae82240ec86094aa58935708e081dea15b03da7574f342a0e96d153
-
SHA512
550aaf26d3722718a4608d38ef124f09486a2b44ecc5d919b21fae32176d03143eb166526d505713d32e1d8abfc17c594317b9d2b195f863aec87dd36db5d418
-
SSDEEP
768:Eov5MNNmnO4Gl2CNm/u2ZHCLkjbsgr3iifkEH5zn+FSJWClZJ2tYcFmVc6K:Eov5MNQruyckbjrSmRrJKmVcl
Malware Config
Extracted
asyncrat
0.5.6D
Default
seznam.zapto.org:6606
seznam.zapto.org:7707
seznam.zapto.org:8808
milla.publicvm.com:6606
milla.publicvm.com:7707
milla.publicvm.com:8808
hkpebjnelrq
-
delay
8
-
install
true
-
install_file
microsafta.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
resource yara_rule behavioral2/memory/1616-133-0x0000000000F10000-0x0000000000F22000-memory.dmp asyncrat behavioral2/files/0x00080000000231d9-141.dat asyncrat behavioral2/files/0x00080000000231d9-142.dat asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation 119665A19AE82240EC86094AA.exe -
Executes dropped EXE 1 IoCs
pid Process 1632 microsafta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1928 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1436 timeout.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe 1616 119665A19AE82240EC86094AA.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1616 119665A19AE82240EC86094AA.exe Token: SeDebugPrivilege 1632 microsafta.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1616 wrote to memory of 4252 1616 119665A19AE82240EC86094AA.exe 89 PID 1616 wrote to memory of 4252 1616 119665A19AE82240EC86094AA.exe 89 PID 1616 wrote to memory of 1972 1616 119665A19AE82240EC86094AA.exe 91 PID 1616 wrote to memory of 1972 1616 119665A19AE82240EC86094AA.exe 91 PID 4252 wrote to memory of 1928 4252 cmd.exe 93 PID 4252 wrote to memory of 1928 4252 cmd.exe 93 PID 1972 wrote to memory of 1436 1972 cmd.exe 94 PID 1972 wrote to memory of 1436 1972 cmd.exe 94 PID 1972 wrote to memory of 1632 1972 cmd.exe 95 PID 1972 wrote to memory of 1632 1972 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\119665A19AE82240EC86094AA.exe"C:\Users\Admin\AppData\Local\Temp\119665A19AE82240EC86094AA.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 119665A19AE82240EC86094AA /tr '"C:\Users\Admin\AppData\Roaming\microsafta.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn 119665A19AE82240EC86094AA /tr '"C:\Users\Admin\AppData\Roaming\microsafta.exe"'3⤵
- Creates scheduled task(s)
PID:1928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8BC5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1436
-
-
C:\Users\Admin\AppData\Roaming\microsafta.exe"C:\Users\Admin\AppData\Roaming\microsafta.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD507564d4698181cd1188aa731a8d184a4
SHA1f0c891c24baa212f44c7b7d005cf32b15e0f1bb1
SHA256cc47d25e853de2e705cc279111057c4b75b3ea239a511e69a503a9e20c5de446
SHA5127a4b7fa40a737800a99f34a836ad25f07dd57d3d3c87fb187243219d14538125464eb0ab45b7872ba41bc0d8ad5ef8f7291976f3f0d18e6e8ec11c85afd95360
-
Filesize
48KB
MD547317851e54b34394181c9d05b936256
SHA14da8b0fcda1836d903d0c210ae8c27be27d8383e
SHA256119665a19ae82240ec86094aa58935708e081dea15b03da7574f342a0e96d153
SHA512550aaf26d3722718a4608d38ef124f09486a2b44ecc5d919b21fae32176d03143eb166526d505713d32e1d8abfc17c594317b9d2b195f863aec87dd36db5d418
-
Filesize
48KB
MD547317851e54b34394181c9d05b936256
SHA14da8b0fcda1836d903d0c210ae8c27be27d8383e
SHA256119665a19ae82240ec86094aa58935708e081dea15b03da7574f342a0e96d153
SHA512550aaf26d3722718a4608d38ef124f09486a2b44ecc5d919b21fae32176d03143eb166526d505713d32e1d8abfc17c594317b9d2b195f863aec87dd36db5d418