Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:46
General
-
Target
protonyteAntiVirusSetup.exe
-
Size
45KB
-
MD5
80a9b20df437d237c06a690f91e9b165
-
SHA1
71b4134101570f2a7cd819466a9e02280861b304
-
SHA256
7b31b09ecf6f73c6d5df198c65737aa36d60b5e32344f5f56e7581e30ec6bd0f
-
SHA512
a59f669a6dea3f5710b04156fcc8981cf64eba66d744a22aef0195f22c87a326703a701c115b7e5b211dac8d77aa268f4d53b222b204b3310b848fe343d79381
-
SSDEEP
768:tu4w9Txk8VDWUPJXqxmo2qbFuJDd9FWMNOPI7zjbOgX5iUl1HxYwKOW3BDZHx:tu4w9TxTxW2vpdrT373bxXIWxOwKOWxD
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:4444
192.168.0.76:6606
192.168.0.76:7707
192.168.0.76:8808
192.168.0.76:4444
YNGv5uoT0xzv
-
delay
6
-
install
true
-
install_file
ProtonyteAntiVirusSetup.exe
-
install_folder
%Temp%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
protonyteAntiVirusSetup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation protonyteAntiVirusSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
protonyteAntiVirusSetup.exepid process 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe 1316 protonyteAntiVirusSetup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
protonyteAntiVirusSetup.exedescription pid process Token: SeDebugPrivilege 1316 protonyteAntiVirusSetup.exe Token: SeDebugPrivilege 1316 protonyteAntiVirusSetup.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
protonyteAntiVirusSetup.execmd.exedescription pid process target process PID 1316 wrote to memory of 5860 1316 protonyteAntiVirusSetup.exe cmd.exe PID 1316 wrote to memory of 5860 1316 protonyteAntiVirusSetup.exe cmd.exe PID 1316 wrote to memory of 5860 1316 protonyteAntiVirusSetup.exe cmd.exe PID 5860 wrote to memory of 1840 5860 cmd.exe schtasks.exe PID 5860 wrote to memory of 1840 5860 cmd.exe schtasks.exe PID 5860 wrote to memory of 1840 5860 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\protonyteAntiVirusSetup.exe"C:\Users\Admin\AppData\Local\Temp\protonyteAntiVirusSetup.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ProtonyteAntiVirusSetup" /tr '"C:\Users\Admin\AppData\Local\Temp\ProtonyteAntiVirusSetup.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5860 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ProtonyteAntiVirusSetup" /tr '"C:\Users\Admin\AppData\Local\Temp\ProtonyteAntiVirusSetup.exe"'3⤵
- Creates scheduled task(s)
PID:1840
-
-