Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 01:02
Behavioral task
behavioral1
Sample
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe
Resource
win7-20240215-en
General
-
Target
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe
-
Size
46KB
-
MD5
194de251c043183099b2d6f7f5d1e09f
-
SHA1
dc477dfc0e090e8d7bd31fb808f59060dd2cf360
-
SHA256
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6
-
SHA512
6a1433b9bc070f18f60c3f115a1173e8979d211f6e97daf3fc7fe13f05ab15123874919418fc014fdd8af62c82426cb091b867b36a49fe7fc8fe929709b3a433
-
SSDEEP
768:fqZKAqubXIsg3uNkOicvHk3eHlWMPbPgF0qgkx5XKbukYI6OCm2tYcFmVc6KD:f/1uNXvZH0ub4FrgQwv6OrKmVclD
Malware Config
Extracted
asyncrat
0.5.6A
dgorijan20785.hopto.org:6606
dgorijan20785.hopto.org:7707
dgorijan20785.hopto.org:8808
v5tvc4rc3ex778899
-
delay
5
-
install
true
-
install_file
audiodrvs.exe
-
install_folder
%AppData%
Signatures
-
Detects file containing reversed ASEP Autorun registry keys 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1512-0-0x0000000000D40000-0x0000000000D52000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe -
Executes dropped EXE 1 IoCs
Processes:
audiodrvs.exepid process 4076 audiodrvs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4064 timeout.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exeaudiodrvs.exepid process 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 4076 audiodrvs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exeaudiodrvs.exedescription pid process Token: SeDebugPrivilege 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe Token: SeDebugPrivilege 4076 audiodrvs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.execmd.exedescription pid process target process PID 1512 wrote to memory of 2792 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe schtasks.exe PID 1512 wrote to memory of 2792 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe schtasks.exe PID 1512 wrote to memory of 4408 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe cmd.exe PID 1512 wrote to memory of 4408 1512 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe cmd.exe PID 4408 wrote to memory of 4064 4408 cmd.exe timeout.exe PID 4408 wrote to memory of 4064 4408 cmd.exe timeout.exe PID 4408 wrote to memory of 4076 4408 cmd.exe audiodrvs.exe PID 4408 wrote to memory of 4076 4408 cmd.exe audiodrvs.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe"C:\Users\Admin\AppData\Local\Temp\12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'audiodrvs"' /tr "'C:\Users\Admin\AppData\Roaming\audiodrvs.exe"'2⤵
- Creates scheduled task(s)
PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6A91.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4064
-
-
C:\Users\Admin\AppData\Roaming\audiodrvs.exe"C:\Users\Admin\AppData\Roaming\audiodrvs.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD54a936dba32583de4c555279ac12e8b44
SHA160bbd5fa6ebdb86ec26748fb32f15c0e7bb5340a
SHA256dd2f38841141cc033ebef38707c9fe60e30f53e3b857845ea1a374db3ddde006
SHA512bc38c777345cd440065279c335c95b81305bdf512dd26fa56ea71c93f3a0ac7216756c281732121fbe4b793ee31745e313375858c572644d64079167aba1d931
-
Filesize
40.2MB
MD54dca48d98c3348178ad53a70c8e4cd96
SHA1dcf73de68e9482081abee4c7857b0dc1ed72b53a
SHA2565f1ce36935d13253391c1525d6a844d1bb21aac1bdab40b33e1e9520ca503f9d
SHA5127046fda50f43ae1425a00318daf2a15e78743b462eac3d017b57469212345ebe902be114edffbac61f6e68a9ecefe1e36b0a7c50493968613e7628ca38a1cccf