Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 18:19
Behavioral task
behavioral1
Sample
97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe
Resource
win7-20231129-en
General
-
Target
97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe
-
Size
65KB
-
MD5
3712477f2075218e74bdf987b23b578d
-
SHA1
95d8ef64bfc80a2cda65a4992a63083988207f67
-
SHA256
97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990
-
SHA512
1a767e93ca25f0117864a5c3e1eced57a8142d5fc3d300f64f2460aac3e13ae826fc06aba195f75184651f06a76ad8f2c7adeb35ff297dc7a2ce55b9503e2e8f
-
SSDEEP
1536:dumO1TQq726uw/O2CenkR7bExca0tICKfX5WxHd5w:dumaTQq725w/bCenkVbExzCKfX8xHjw
Malware Config
Extracted
asyncrat
0.5.8
Hei
r6rQyqJg4Z3n
-
c2_url_file
http://d.sso.mom:18086/SSIP.html
-
delay
3
-
install
true
-
install_file
Micrcsoft.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000800000002343f-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe -
Executes dropped EXE 1 IoCs
pid Process 3368 Micrcsoft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4036 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1496 timeout.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe Token: SeDebugPrivilege 3368 Micrcsoft.exe Token: SeDebugPrivilege 3368 Micrcsoft.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3272 wrote to memory of 4764 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 91 PID 3272 wrote to memory of 4764 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 91 PID 3272 wrote to memory of 4764 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 91 PID 3272 wrote to memory of 2204 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 93 PID 3272 wrote to memory of 2204 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 93 PID 3272 wrote to memory of 2204 3272 97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe 93 PID 4764 wrote to memory of 4036 4764 cmd.exe 95 PID 4764 wrote to memory of 4036 4764 cmd.exe 95 PID 4764 wrote to memory of 4036 4764 cmd.exe 95 PID 2204 wrote to memory of 1496 2204 cmd.exe 96 PID 2204 wrote to memory of 1496 2204 cmd.exe 96 PID 2204 wrote to memory of 1496 2204 cmd.exe 96 PID 2204 wrote to memory of 3368 2204 cmd.exe 97 PID 2204 wrote to memory of 3368 2204 cmd.exe 97 PID 2204 wrote to memory of 3368 2204 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe"C:\Users\Admin\AppData\Local\Temp\97f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Micrcsoft" /tr '"C:\Users\Admin\AppData\Roaming\Micrcsoft.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Micrcsoft" /tr '"C:\Users\Admin\AppData\Roaming\Micrcsoft.exe"'3⤵
- Creates scheduled task(s)
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp47D6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1496
-
-
C:\Users\Admin\AppData\Roaming\Micrcsoft.exe"C:\Users\Admin\AppData\Roaming\Micrcsoft.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD52ef836f56725e2d3a713dcca9511c0b9
SHA11f525f6d2b34e665837065f00d8c0190d6d36ff9
SHA25659f7707444a5c4471e22f0b30e96a3bac7d62d7089afab0de57f8a0f87481175
SHA5120cf0450e810b7e755e5d441232fea4a7587219e88fc16d967eadf2306d1eaa6497b13ced735a573f6fd129e39ab336d876ebb265008251faffab02f5f9f3e254
-
Filesize
65KB
MD53712477f2075218e74bdf987b23b578d
SHA195d8ef64bfc80a2cda65a4992a63083988207f67
SHA25697f70b6807192398746dd93449c2fdf4353533313c021aca4d0aa5e74f82d990
SHA5121a767e93ca25f0117864a5c3e1eced57a8142d5fc3d300f64f2460aac3e13ae826fc06aba195f75184651f06a76ad8f2c7adeb35ff297dc7a2ce55b9503e2e8f