Analysis
-
max time kernel
155s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe
Resource
win7-20240221-en
General
-
Target
369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe
-
Size
2.3MB
-
MD5
a717a432c558f56c46709d6d3ec9837f
-
SHA1
ceda052be2519383085089a41c422ce2b1400a46
-
SHA256
369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186
-
SHA512
e859810a198b8b946581ed6197b1154856e736687dd593d383dc952a3afd597ed6b5a631a8e6b2228a425b809b772457e6e10e0ca6f68cd8f0a8cc637a81132c
-
SSDEEP
49152:T+GJaXbo4IKA2WN4M63n4dHzCJYU6Mm4/4w2RAObR8XlZrzyiko:TboxWN4UHzCJYCmX5w1ZXyik
Malware Config
Extracted
asyncrat
0.5.8
Default
5512.sytes.net:6606
5512.sytes.net:7707
5512.sytes.net:8808
95.211.208.153:6606
95.211.208.153:7707
95.211.208.153:8808
Llg9a02PERRO
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/4268-32-0x0000000005770000-0x0000000005990000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-38-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-40-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-60-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-62-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-80-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-86-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-90-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-98-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-96-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-94-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-92-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-88-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-84-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-82-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-78-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-72-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-70-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-66-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-64-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-76-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-74-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-68-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-58-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-56-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-54-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-52-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-50-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-48-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-46-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-44-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-42-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-36-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 behavioral2/memory/4268-35-0x0000000005770000-0x000000000598A000-memory.dmp family_zgrat_v1 -
Detects file containing reversed ASEP Autorun registry keys 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3968-4960-0x0000000000500000-0x0000000000512000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe -
Executes dropped EXE 2 IoCs
Processes:
Dfzxuwcml.exehd.sentinel.pro.4.x-5.x-patch.exepid process 4268 Dfzxuwcml.exe 1912 hd.sentinel.pro.4.x-5.x-patch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Dfzxuwcml.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Kpteiazy = "C:\\Users\\Admin\\AppData\\Roaming\\Kpteiazy.exe" Dfzxuwcml.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Dfzxuwcml.exedescription pid process target process PID 4268 set thread context of 3968 4268 Dfzxuwcml.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 2760 powershell.exe 2760 powershell.exe 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Dfzxuwcml.exepowershell.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 4268 Dfzxuwcml.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 4268 Dfzxuwcml.exe Token: SeDebugPrivilege 3968 AppLaunch.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exeDfzxuwcml.exedescription pid process target process PID 4664 wrote to memory of 2760 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe powershell.exe PID 4664 wrote to memory of 2760 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe powershell.exe PID 4664 wrote to memory of 2760 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe powershell.exe PID 4664 wrote to memory of 4268 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe Dfzxuwcml.exe PID 4664 wrote to memory of 4268 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe Dfzxuwcml.exe PID 4664 wrote to memory of 4268 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe Dfzxuwcml.exe PID 4664 wrote to memory of 1912 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe hd.sentinel.pro.4.x-5.x-patch.exe PID 4664 wrote to memory of 1912 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe hd.sentinel.pro.4.x-5.x-patch.exe PID 4664 wrote to memory of 1912 4664 369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe hd.sentinel.pro.4.x-5.x-patch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe PID 4268 wrote to memory of 3968 4268 Dfzxuwcml.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe"C:\Users\Admin\AppData\Local\Temp\369be61aca46750085c842147909f80c8f938555071adeaceac6727bfcf74186.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAZQBkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAagBkACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAawBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAZwB4ACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Users\Admin\AppData\Local\Dfzxuwcml.exe"C:\Users\Admin\AppData\Local\Dfzxuwcml.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-patch.exe"C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-patch.exe"2⤵
- Executes dropped EXE
PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:3388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5577b8f4cd65df6e3cd42d7d37c7917cf
SHA15033814e5aade04682bf7cb7fca3e32c46c5512a
SHA256d4360ef0464f7620fe0e3d5185adcdc0781aacfe23510d2c6c2e85c1095c8948
SHA512a42dab76abe41e53d7eee1ff3cec3092b26e1a05bdd6c91e8f12e35f6f14fc36df5ef918d0a2818d9f549db1e8ace169ff8ed3f441253a9a27b89c1ec816ff9d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
85KB
MD557824abbb9afe394c8a17a410e60c6fd
SHA1cdb3fe63c22e7d93d4a47bdb966b09f1b478f19f
SHA256becb4e1eaa4fbd915241f1138e2ed7b9833dc1cf66d6da25f9fac1a3e317c3ee
SHA5128b4e82437d6a30e73b65d0abc41b68d8420454622efd43d8d874ecee7a9251f36555d4c35dd13f886250948df1b9606ee61d0bcb2c8abb748b316dadff539c3d