Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 00:24
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240419-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
aeb5089987b93971f679821bd94cab7d
-
SHA1
0573200e114d930c8f29dae945c63bfc4007f098
-
SHA256
2eb914fb9a98ac7253618469a7a84c2435412e14fba4807115ec41bb91212a3b
-
SHA512
58129d8d9c3f0d7438565ae022ff0e7750dba11e2acdc660261805ab0cbdf02fba2796790b8032b8e9d7c4b7e260f9064fb4c0483d69f7f95db0ab2a1e570a99
-
SSDEEP
768:N1vwJdXHF378LAC8A+XP6azcBRL5JTk1+T4KSBGHmDbD/ph0oXIaNGNUSuIdpqKX:TUFB8dSJYUbdh9HNGNTuIdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
ilovabby.ddns.net:3232
-
delay
2
-
install
true
-
install_file
windowsupdater.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\windowsupdater.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Infected.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation Infected.exe -
Executes dropped EXE 1 IoCs
Processes:
windowsupdater.exepid process 3760 windowsupdater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2984 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Infected.exepid process 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe 3240 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Infected.exewindowsupdater.exedescription pid process Token: SeDebugPrivilege 3240 Infected.exe Token: SeDebugPrivilege 3760 windowsupdater.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Infected.execmd.execmd.exedescription pid process target process PID 3240 wrote to memory of 3748 3240 Infected.exe cmd.exe PID 3240 wrote to memory of 3748 3240 Infected.exe cmd.exe PID 3240 wrote to memory of 2876 3240 Infected.exe cmd.exe PID 3240 wrote to memory of 2876 3240 Infected.exe cmd.exe PID 3748 wrote to memory of 3008 3748 cmd.exe schtasks.exe PID 3748 wrote to memory of 3008 3748 cmd.exe schtasks.exe PID 2876 wrote to memory of 2984 2876 cmd.exe timeout.exe PID 2876 wrote to memory of 2984 2876 cmd.exe timeout.exe PID 2876 wrote to memory of 3760 2876 cmd.exe windowsupdater.exe PID 2876 wrote to memory of 3760 2876 cmd.exe windowsupdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windowsupdater" /tr '"C:\Users\Admin\AppData\Roaming\windowsupdater.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windowsupdater" /tr '"C:\Users\Admin\AppData\Roaming\windowsupdater.exe"'3⤵
- Creates scheduled task(s)
PID:3008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5285.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2984
-
-
C:\Users\Admin\AppData\Roaming\windowsupdater.exe"C:\Users\Admin\AppData\Roaming\windowsupdater.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD585c33f38ce4b21b9352fbacd59775682
SHA11eaef28e372aefa9b8e925a79234cc879eafe905
SHA256f8843faff7f2bbe689f58a816280c9530da85c2e6d864840a91a6849d366e92c
SHA5123672072ac0221c206b088c0619a45dcf25bc12200011d295e56c28f088854a5e6f269f2e60433649577efa5049cc4562b6ba7c3bf9cbce3813000cc1a4b66043
-
Filesize
63KB
MD5aeb5089987b93971f679821bd94cab7d
SHA10573200e114d930c8f29dae945c63bfc4007f098
SHA2562eb914fb9a98ac7253618469a7a84c2435412e14fba4807115ec41bb91212a3b
SHA51258129d8d9c3f0d7438565ae022ff0e7750dba11e2acdc660261805ab0cbdf02fba2796790b8032b8e9d7c4b7e260f9064fb4c0483d69f7f95db0ab2a1e570a99