Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 02:52
Static task
static1
Behavioral task
behavioral1
Sample
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe
Resource
win7-20240221-en
General
-
Target
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe
-
Size
1.9MB
-
MD5
4be3faf962aeccdded46157b294bf623
-
SHA1
77a83c8abc77e5d093412d6bbc21dff52d94e3ca
-
SHA256
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739
-
SHA512
91ea0cb2cfb2a28429cce867626098895f12dd60f41c9b88d7b69cb24a2bc7e1899d45654aee29fa4344a584ffeb23cc02118d4b97f52beafc80b7cb2a6516ff
-
SSDEEP
24576:23eHKTm2k57CY4r3XQ8hxMqhKcMxcqqaxA05THmAQpwjzXdsjfb1WS8bPzIV8nwe:2c5GY4r3TVKcMqa1tGvUsVWS8bPW8wkX
Malware Config
Extracted
asyncrat
Default
allay.x3322.net:5050
gnrfjlujxmukjuvrs
-
delay
1
-
install
true
-
install_file
WriteFile.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Client.exe family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exeClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 2 IoCs
Processes:
Client.exeWriteFile.exepid process 2896 Client.exe 1560 WriteFile.exe -
Processes:
resource yara_rule behavioral2/memory/1780-0-0x0000000068CD0000-0x0000000068CDF000-memory.dmp upx behavioral2/memory/1780-1-0x0000000000CB0000-0x0000000000CBF000-memory.dmp upx behavioral2/memory/1780-2-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-26-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-44-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-42-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-46-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-40-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-38-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-36-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-34-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-32-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-30-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-28-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-24-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-22-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-20-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-18-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-16-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-14-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-13-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-10-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-8-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-6-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-4-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1780-3-0x0000000010000000-0x000000001003C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 516 1780 WerFault.exe 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 5052 timeout.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exeClient.exeWriteFile.exepid process 1780 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe 1780 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 2896 Client.exe 1560 WriteFile.exe 1560 WriteFile.exe 1560 WriteFile.exe 1560 WriteFile.exe 1560 WriteFile.exe 1560 WriteFile.exe 1560 WriteFile.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exeWriteFile.exedescription pid process Token: SeDebugPrivilege 2896 Client.exe Token: SeDebugPrivilege 1560 WriteFile.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exeWriteFile.exepid process 1780 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe 1780 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe 1780 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe 1560 WriteFile.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exeClient.execmd.execmd.exedescription pid process target process PID 1780 wrote to memory of 2896 1780 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe Client.exe PID 1780 wrote to memory of 2896 1780 39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe Client.exe PID 2896 wrote to memory of 4064 2896 Client.exe cmd.exe PID 2896 wrote to memory of 4064 2896 Client.exe cmd.exe PID 2896 wrote to memory of 4368 2896 Client.exe cmd.exe PID 2896 wrote to memory of 4368 2896 Client.exe cmd.exe PID 4064 wrote to memory of 904 4064 cmd.exe schtasks.exe PID 4064 wrote to memory of 904 4064 cmd.exe schtasks.exe PID 4368 wrote to memory of 5052 4368 cmd.exe timeout.exe PID 4368 wrote to memory of 5052 4368 cmd.exe timeout.exe PID 4368 wrote to memory of 1560 4368 cmd.exe WriteFile.exe PID 4368 wrote to memory of 1560 4368 cmd.exe WriteFile.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe"C:\Users\Admin\AppData\Local\Temp\39a150550c203ceed145c316398651e550941e0364510b5a1534bed963eaa739.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Client.exe"C:\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"'4⤵
- Creates scheduled task(s)
PID:904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB556.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:5052
-
-
C:\Users\Admin\AppData\Roaming\WriteFile.exe"C:\Users\Admin\AppData\Roaming\WriteFile.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1560
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 18522⤵
- Program crash
PID:516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1780 -ip 17801⤵PID:1012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5b7d579e26b673c6866c448e6af708515
SHA1ef19b6d6fcd369c8636dc0539dd32589a89f2c09
SHA2566035245b15f24292d031bb460c6b9a4301ced628f93d37b58771aca3b49aa07a
SHA512df0ad0004e9e40274bdd4ac586400b096679d456e35b0ac2a2d25c15cff17557428bb38023c8ed38c52e3d7eef962cfd1c3092f82fe5ea2ef1cf0ea442c8741c
-
Filesize
153B
MD51f282cd4dee8c8039725403a9ad251b7
SHA1ce6292990f17abd7e278374c3e3b1600dfe14372
SHA256e5209d78d4ba9d7d85460442a975948107d54d8b271f5307d65be19c3b225f13
SHA5125afc7d899c26e43e4032203d608271b8ad400752241cb5c88688b4da410df47e4bcbaf67595f0a436da645a732e0803986fd1f1cadf95d6cfcc58836caf53ee4
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b