Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 13:41
Behavioral task
behavioral1
Sample
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe
Resource
win7-20240221-en
General
-
Target
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe
-
Size
45KB
-
MD5
2aaea866166221511fbd56b52f0cef64
-
SHA1
58fb45e8808e6b523ba942088a45a49e780e6f2f
-
SHA256
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a
-
SHA512
de4029ade64782692fd4fae84f60d74587b73220f180d4b2b362c0670d980f2a04ecd1ecca0afafb8fad43f3fb11eafdade3002bba1686137a55a74fe50fc379
-
SSDEEP
768:NuLN+TwQhclWUlNzWmo2qDMKjPGaG6PIyzjbFgX3iN8F0S6d+Aj6gBDZOx:NuLN+Twip2lKTkDy3bCXSNS2Rj62dOx
Malware Config
Extracted
asyncrat
0.5.8
Default
94.228.162.82:6606
94.228.162.82:7707
94.228.162.82:8808
nZrC1RL7rHnC
-
delay
3
-
install
true
-
install_file
appBroker.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3232-17-0x00000000061E0000-0x0000000006242000-memory.dmp family_zgrat_v1 behavioral2/memory/3232-47-0x0000000006950000-0x00000000069EC000-memory.dmp family_zgrat_v1 -
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a0000000233d8-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exeappBroker.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation appBroker.exe -
Executes dropped EXE 2 IoCs
Processes:
appBroker.exeierbov.exepid Process 3232 appBroker.exe 908 ierbov.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4956 timeout.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exepowershell.exeappBroker.exepid Process 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 4080 powershell.exe 4080 powershell.exe 3232 appBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exeappBroker.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe Token: SeDebugPrivilege 3232 appBroker.exe Token: SeDebugPrivilege 4080 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.execmd.execmd.exeappBroker.execmd.exepowershell.exedescription pid Process procid_target PID 4996 wrote to memory of 216 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 84 PID 4996 wrote to memory of 216 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 84 PID 4996 wrote to memory of 216 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 84 PID 4996 wrote to memory of 1320 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 86 PID 4996 wrote to memory of 1320 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 86 PID 4996 wrote to memory of 1320 4996 09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe 86 PID 216 wrote to memory of 2064 216 cmd.exe 88 PID 216 wrote to memory of 2064 216 cmd.exe 88 PID 216 wrote to memory of 2064 216 cmd.exe 88 PID 1320 wrote to memory of 4956 1320 cmd.exe 89 PID 1320 wrote to memory of 4956 1320 cmd.exe 89 PID 1320 wrote to memory of 4956 1320 cmd.exe 89 PID 1320 wrote to memory of 3232 1320 cmd.exe 90 PID 1320 wrote to memory of 3232 1320 cmd.exe 90 PID 1320 wrote to memory of 3232 1320 cmd.exe 90 PID 3232 wrote to memory of 1220 3232 appBroker.exe 92 PID 3232 wrote to memory of 1220 3232 appBroker.exe 92 PID 3232 wrote to memory of 1220 3232 appBroker.exe 92 PID 1220 wrote to memory of 4080 1220 cmd.exe 94 PID 1220 wrote to memory of 4080 1220 cmd.exe 94 PID 1220 wrote to memory of 4080 1220 cmd.exe 94 PID 4080 wrote to memory of 908 4080 powershell.exe 95 PID 4080 wrote to memory of 908 4080 powershell.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe"C:\Users\Admin\AppData\Local\Temp\09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "appBroker" /tr '"C:\Users\Admin\AppData\Roaming\appBroker.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "appBroker" /tr '"C:\Users\Admin\AppData\Roaming\appBroker.exe"'3⤵
- Creates scheduled task(s)
PID:2064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp566D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4956
-
-
C:\Users\Admin\AppData\Roaming\appBroker.exe"C:\Users\Admin\AppData\Roaming\appBroker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ierbov.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ierbov.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\ierbov.exe"C:\Users\Admin\AppData\Local\Temp\ierbov.exe"6⤵
- Executes dropped EXE
PID:908
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
897KB
MD535c5c01f331c3cceb82c6ace1c98c0af
SHA193057d4839801cd9129e001db49d51670fe03f82
SHA2563e36c74c4fa98e8b91cbcdb2bd4a58a9fc4719b118de6cb16c2b14ff9206ad6e
SHA51204103379e9bb7e3b0b67320e2092500afe0f774cbca83d38190a548bbff28f514c305239223805ecb3cce416ef2d322a8eed28063ccbf2964b325b2b49a30653
-
Filesize
153B
MD58755577e0fa26b9e8552f96a11b52189
SHA1f8280fb816e134b71b3e9407ca13fdb591de8511
SHA256f095da4922cb8700c5f30553170615e8e488004968f48bbbefebca07cfacb6d4
SHA51277e308f451795a6873f574953f18a18e3b254154733ed3e58abcd5e0064d69bcd2fff8775615fe696a9e5fc1d8613e76b7e397d9f87bc6502cf2df1ce3ca5dad
-
Filesize
45KB
MD52aaea866166221511fbd56b52f0cef64
SHA158fb45e8808e6b523ba942088a45a49e780e6f2f
SHA25609f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a
SHA512de4029ade64782692fd4fae84f60d74587b73220f180d4b2b362c0670d980f2a04ecd1ecca0afafb8fad43f3fb11eafdade3002bba1686137a55a74fe50fc379