Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 01:02
Behavioral task
behavioral1
Sample
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe
Resource
win7-20240221-en
General
-
Target
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe
-
Size
45KB
-
MD5
2aaea866166221511fbd56b52f0cef64
-
SHA1
58fb45e8808e6b523ba942088a45a49e780e6f2f
-
SHA256
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a
-
SHA512
de4029ade64782692fd4fae84f60d74587b73220f180d4b2b362c0670d980f2a04ecd1ecca0afafb8fad43f3fb11eafdade3002bba1686137a55a74fe50fc379
-
SSDEEP
768:NuLN+TwQhclWUlNzWmo2qDMKjPGaG6PIyzjbFgX3iN8F0S6d+Aj6gBDZOx:NuLN+Twip2lKTkDy3bCXSNS2Rj62dOx
Malware Config
Extracted
asyncrat
0.5.8
Default
94.228.162.82:6606
94.228.162.82:7707
94.228.162.82:8808
nZrC1RL7rHnC
-
delay
3
-
install
true
-
install_file
appBroker.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/4512-17-0x0000000006110000-0x0000000006172000-memory.dmp family_zgrat_v1 behavioral2/memory/4512-51-0x0000000006780000-0x000000000681C000-memory.dmp family_zgrat_v1 -
XMRig Miner payload 2 IoCs
resource yara_rule behavioral2/files/0x000900000002330b-46.dat family_xmrig behavioral2/files/0x000900000002330b-46.dat xmrig -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000800000002296f-11.dat family_asyncrat -
Detects file containing reversed ASEP Autorun registry keys 2 IoCs
resource yara_rule behavioral2/memory/4188-1-0x00000000004C0000-0x00000000004D2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral2/files/0x000800000002296f-11.dat INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation appBroker.exe -
Executes dropped EXE 3 IoCs
pid Process 4512 appBroker.exe 3544 drgapb.exe 5036 xmrig.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XMRig = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XMRig" drgapb.exe -
pid Process 3512 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 880 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2816 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 3512 powershell.exe 3512 powershell.exe 4512 appBroker.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe Token: SeDebugPrivilege 4512 appBroker.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeLockMemoryPrivilege 5036 xmrig.exe Token: SeLockMemoryPrivilege 5036 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5036 xmrig.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4188 wrote to memory of 2908 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 96 PID 4188 wrote to memory of 2908 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 96 PID 4188 wrote to memory of 2908 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 96 PID 4188 wrote to memory of 1644 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 98 PID 4188 wrote to memory of 1644 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 98 PID 4188 wrote to memory of 1644 4188 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 98 PID 1644 wrote to memory of 2816 1644 cmd.exe 100 PID 1644 wrote to memory of 2816 1644 cmd.exe 100 PID 1644 wrote to memory of 2816 1644 cmd.exe 100 PID 2908 wrote to memory of 880 2908 cmd.exe 101 PID 2908 wrote to memory of 880 2908 cmd.exe 101 PID 2908 wrote to memory of 880 2908 cmd.exe 101 PID 1644 wrote to memory of 4512 1644 cmd.exe 103 PID 1644 wrote to memory of 4512 1644 cmd.exe 103 PID 1644 wrote to memory of 4512 1644 cmd.exe 103 PID 4512 wrote to memory of 3964 4512 appBroker.exe 105 PID 4512 wrote to memory of 3964 4512 appBroker.exe 105 PID 4512 wrote to memory of 3964 4512 appBroker.exe 105 PID 3964 wrote to memory of 3512 3964 cmd.exe 107 PID 3964 wrote to memory of 3512 3964 cmd.exe 107 PID 3964 wrote to memory of 3512 3964 cmd.exe 107 PID 3512 wrote to memory of 3544 3512 powershell.exe 108 PID 3512 wrote to memory of 3544 3512 powershell.exe 108 PID 3544 wrote to memory of 4404 3544 drgapb.exe 110 PID 3544 wrote to memory of 4404 3544 drgapb.exe 110 PID 4404 wrote to memory of 4604 4404 cmd.exe 111 PID 4404 wrote to memory of 4604 4404 cmd.exe 111 PID 4604 wrote to memory of 5036 4604 cmd.exe 112 PID 4604 wrote to memory of 5036 4604 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe"C:\Users\Admin\AppData\Local\Temp\09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "appBroker" /tr '"C:\Users\Admin\AppData\Roaming\appBroker.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "appBroker" /tr '"C:\Users\Admin\AppData\Roaming\appBroker.exe"'3⤵
- Creates scheduled task(s)
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1C6C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\appBroker.exe"C:\Users\Admin\AppData\Roaming\appBroker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\drgapb.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\drgapb.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\drgapb.exe"C:\Users\Admin\AppData\Local\Temp\drgapb.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /C "C:\Users\Admin\AppData\Local\Temp\xmrig.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\cmd.execmd.exe /C "C:\Users\Admin\AppData\Local\Temp\xmrig.exe"8⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\xmrig.exeC:\Users\Admin\AppData\Local\Temp\xmrig.exe9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5036
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4292,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4028 /prefetch:81⤵PID:3016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
897KB
MD535c5c01f331c3cceb82c6ace1c98c0af
SHA193057d4839801cd9129e001db49d51670fe03f82
SHA2563e36c74c4fa98e8b91cbcdb2bd4a58a9fc4719b118de6cb16c2b14ff9206ad6e
SHA51204103379e9bb7e3b0b67320e2092500afe0f774cbca83d38190a548bbff28f514c305239223805ecb3cce416ef2d322a8eed28063ccbf2964b325b2b49a30653
-
Filesize
153B
MD56a683caa5729f83b3370aae1cfa8de7b
SHA144184be8006f8af9133a19ac3706b02ef10d89c7
SHA256c5e88efa55e5e478e04b743ae7833efd2e11062f73d57f62fe46f9882d901234
SHA512c3889505f6064480e121e4858a0a9ccae977eaee614b8cd508a1f7e32d70bc8c728714a18cdf025a7d072661a031c358ab34641d5cee648a0cfa43122b0bb11b
-
Filesize
1.4MB
MD53866b487c4ed4865655a2e60b899bb7f
SHA172dc92d5b1ddafb3e5b35dc4212b58e838ffc491
SHA256c55a5e0c9f4acbcbfd11886aef71ec4ccf66ed0197710e5f82af1ff8e043207d
SHA5121d1d61b0ba9293c716af2ce292f34357a7bb4dd3e3e78f4a04ab4a04419f7bc247926bb8e49ad322b02a2cf2389aeff33155bc878699468fcf51b0e10f0ac8ba
-
Filesize
45KB
MD52aaea866166221511fbd56b52f0cef64
SHA158fb45e8808e6b523ba942088a45a49e780e6f2f
SHA25609f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a
SHA512de4029ade64782692fd4fae84f60d74587b73220f180d4b2b362c0670d980f2a04ecd1ecca0afafb8fad43f3fb11eafdade3002bba1686137a55a74fe50fc379