Analysis
-
max time kernel
101s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-05-2024 11:06
Behavioral task
behavioral1
Sample
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
Resource
win11-20240508-en
General
-
Target
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
-
Size
63KB
-
MD5
b8d455465260a845db35492fda5a8888
-
SHA1
287b0ba049ad8f3be802d2224efb86dba72d3221
-
SHA256
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282
-
SHA512
5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a
-
SSDEEP
768:CuY6LVcsTPq781wC8A+XjuazcBRL5JTk1+T4KSBGHmDbD/ph0oX9rAW6dEYSuEdP:reQPckdSJYUbdh9O8uEdpqKmY7
Malware Config
Extracted
asyncrat
Default
66.235.168.242:3232
-
delay
1
-
install
true
-
install_file
Loaader.exe
-
install_folder
%AppData%
Signatures
-
Processes:
Loaader.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Loaader.exe -
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Processes:
Loaader.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Loaader.exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Loaader.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Loaader.exepid process 3924 Loaader.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
Loaader.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Loaader.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Loaader.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loaader.exe Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loaader.exe Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loaader.exe -
Processes:
Loaader.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Loaader.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 icanhazip.com 18 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Loaader.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Loaader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Loaader.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3032 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exepowershell.exepowershell.exeLoaader.exepid process 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 3636 powershell.exe 3636 powershell.exe 4792 powershell.exe 4792 powershell.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe 3924 Loaader.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exeLoaader.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe Token: SeDebugPrivilege 3924 Loaader.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.execmd.execmd.exeLoaader.execmd.execmd.exedescription pid process target process PID 2400 wrote to memory of 2152 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe cmd.exe PID 2400 wrote to memory of 2152 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe cmd.exe PID 2400 wrote to memory of 2312 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe cmd.exe PID 2400 wrote to memory of 2312 2400 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe cmd.exe PID 2152 wrote to memory of 2888 2152 cmd.exe schtasks.exe PID 2152 wrote to memory of 2888 2152 cmd.exe schtasks.exe PID 2312 wrote to memory of 3032 2312 cmd.exe timeout.exe PID 2312 wrote to memory of 3032 2312 cmd.exe timeout.exe PID 2312 wrote to memory of 3924 2312 cmd.exe Loaader.exe PID 2312 wrote to memory of 3924 2312 cmd.exe Loaader.exe PID 3924 wrote to memory of 3636 3924 Loaader.exe powershell.exe PID 3924 wrote to memory of 3636 3924 Loaader.exe powershell.exe PID 3924 wrote to memory of 4792 3924 Loaader.exe powershell.exe PID 3924 wrote to memory of 4792 3924 Loaader.exe powershell.exe PID 3924 wrote to memory of 2136 3924 Loaader.exe cmd.exe PID 3924 wrote to memory of 2136 3924 Loaader.exe cmd.exe PID 2136 wrote to memory of 3116 2136 cmd.exe chcp.com PID 2136 wrote to memory of 3116 2136 cmd.exe chcp.com PID 2136 wrote to memory of 896 2136 cmd.exe netsh.exe PID 2136 wrote to memory of 896 2136 cmd.exe netsh.exe PID 2136 wrote to memory of 344 2136 cmd.exe findstr.exe PID 2136 wrote to memory of 344 2136 cmd.exe findstr.exe PID 3924 wrote to memory of 1556 3924 Loaader.exe cmd.exe PID 3924 wrote to memory of 1556 3924 Loaader.exe cmd.exe PID 1556 wrote to memory of 4204 1556 cmd.exe chcp.com PID 1556 wrote to memory of 4204 1556 cmd.exe chcp.com PID 1556 wrote to memory of 3052 1556 cmd.exe netsh.exe PID 1556 wrote to memory of 3052 1556 cmd.exe netsh.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
Loaader.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Loaader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Loaader.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
Loaader.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loaader.exe -
outlook_win_path 1 IoCs
Processes:
Loaader.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loaader.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe"C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"'3⤵
- Creates scheduled task(s)
PID:2888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8AFA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3032
-
-
C:\Users\Admin\AppData\Roaming\Loaader.exe"C:\Users\Admin\AppData\Roaming\Loaader.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Executes dropped EXE
- Windows security modification
- Accesses Microsoft Outlook profiles
- Checks whether UAC is enabled
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
- outlook_office_path
- outlook_win_path
PID:3924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3116
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵PID:896
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:344
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4204
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵PID:3052
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\1c629bcf45b09b5e024d3c5ce4c67cbf\Admin@OYHKEPSP_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\1c629bcf45b09b5e024d3c5ce4c67cbf\Admin@OYHKEPSP_en-US\System\Process.txt
Filesize745B
MD58be47432f9a5954d7490f6480f863f64
SHA10f72a817fa5413624fe4325657368811e6a79eea
SHA256685bdd2ce75d725c13a0319bc54fca46ecdaa2261e7d60f116341cfeea74ca2c
SHA512288a560dd75fa5a89f8226f28e8bbc05aff4c8d31692eefbea457bb4e95667e3c9e254eaeeb56751444db8ab4ef654bd89632cb7937548cf7f78b1dc81f1db3c
-
C:\Users\Admin\AppData\Local\1c629bcf45b09b5e024d3c5ce4c67cbf\Admin@OYHKEPSP_en-US\System\Process.txt
Filesize1KB
MD57190bb750d7950c6df9bded7bf72d9a3
SHA139a218eede3870b9762bba93767f931b3daeff1e
SHA2560df1a3d694b5c6659d17f4ae017b9403834d4d67340235f911c32164b12c8057
SHA512431527adfa20002a029fc958131363836889b8b8565ba2176c8aa775a6e6ed4434c67024491b7d2cd544bda0eb5f33553121f6c5a34c3b763b94c15006410915
-
C:\Users\Admin\AppData\Local\1c629bcf45b09b5e024d3c5ce4c67cbf\Admin@OYHKEPSP_en-US\System\Process.txt
Filesize2KB
MD5a5a645b1b8dc5d0a5f6ed8ff0c17dac7
SHA106c6a470dbe411b1f17644ab7d5694ddb5f869d3
SHA256f1df5e1785d1109b8f7ef0a6cacbbd1b614b262a9b8dcb5231c64237131ce719
SHA512198cfb771c5bddae843860cd4f3189a27add274282d74229f9fa903edaffae853431731347c118638b3984546422599573f967630e85acecffd4243ae750d680
-
C:\Users\Admin\AppData\Local\1c629bcf45b09b5e024d3c5ce4c67cbf\Admin@OYHKEPSP_en-US\System\Process.txt
Filesize4KB
MD58815596f17a50efe63c58850b0d294b2
SHA11f1f46c924e71433adc158becb9011082db2658d
SHA2562a133d1f1b1d807d26f48bf7e20d160ed7ef5e5664ed3e000b10fe06d1ff19fe
SHA512d3f14266a71e28332ac0d5f38586ee42cd340dac5565a3417a0fe920192a0bf7548c7b9bc339d06a6c493310ae244c4648f978727de3859b190462d1d703c117
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD5c9c7a46789559d79a087181381a63139
SHA12ecad246c77b9da3e0752e2a58d077fb54d1cead
SHA2566a842e2d1aeb09a9213860cb30acad653c3a83c236adac55a11ac986f0a3f23d
SHA512ca4e87e8bf8f2f1a65607e2aa365a63bae4fad424e137200376997c917c27be2aa59da9dfa055ebbbad32913a805267b55783f70b60b404b3e5f0e7547e44bfa
-
Filesize
63KB
MD5b8d455465260a845db35492fda5a8888
SHA1287b0ba049ad8f3be802d2224efb86dba72d3221
SHA256a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282
SHA5125dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a